Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
MDE_File_Sample_1a8e4ebbcc2e3f76efb2a55bb6179417263ebf3d.zip

Overview

General Information

Sample name:MDE_File_Sample_1a8e4ebbcc2e3f76efb2a55bb6179417263ebf3d.zip
Analysis ID:1539146
MD5:6861a6a563bbc8930a21ebc837a958eb
SHA1:318865f35e591ed0fcfdaf620ccee96a36c8314f
SHA256:47e33d7c0172689bdf81f708d6e9c77ce079c3d89e4b585436627395d969a980
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to call native functions
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Drops files with a non-matching file extension (content does not match file extension)
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains sections with non-standard names
Potential browser exploit detected (process start blacklist hit)
Queries the volume information (name, serial number etc) of a device
Sigma detected: Use Short Name Path in Command Line

Classification

  • System is w10x64_ra
  • rundll32.exe (PID: 6348 cmdline: C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding MD5: EF3179D498793BF4234F708D3BE28633)
  • OpenWith.exe (PID: 6544 cmdline: C:\Windows\system32\OpenWith.exe -Embedding MD5: E4A834784FA08C17D47A1E72429C5109)
    • iexplore.exe (PID: 6608 cmdline: "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_1a8e4ebbcc2e3f76efb2a55bb6179417263ebf3d.zip\1a8e4ebbcc2e3f76efb2a55bb6179417263ebf3d MD5: CFE2E6942AC1B72981B3105E22D3224E)
      • iexplore.exe (PID: 6352 cmdline: "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:6608 CREDAT:17410 /prefetch:2 MD5: 6F0F06D6AB125A99E43335427066A4A1)
        • ie_to_edge_stub.exe (PID: 1488 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe" --from-ie-to-edge=3 --ie-frame-hwnd=90258 MD5: 89CF8972D683795DAB6901BC9456675D)
          • msedge.exe (PID: 532 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --from-ie-to-edge=3 --ie-frame-hwnd=90258 MD5: 69222B8101B0601CC6663F8381E7E00F)
            • msedge.exe (PID: 4784 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2012 --field-trial-handle=2068,i,1457487175172085498,5100949109325577569,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
            • msedge.exe (PID: 7736 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6288 --field-trial-handle=2068,i,1457487175172085498,5100949109325577569,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
            • msedge.exe (PID: 7788 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6456 --field-trial-handle=2068,i,1457487175172085498,5100949109325577569,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
            • msedge.exe (PID: 8056 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.ProfileImport --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=7116 --field-trial-handle=2068,i,1457487175172085498,5100949109325577569,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
              • cookie_exporter.exe (PID: 8148 cmdline: cookie_exporter.exe --cookie-json=1136 MD5: 3DD7152D6D33725EA5958D7DE2586B97)
        • ssvagent.exe (PID: 6348 cmdline: "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new MD5: F9A898A606E7F5A1CD7CFFA8079253A0)
  • OpenWith.exe (PID: 3604 cmdline: C:\Windows\system32\OpenWith.exe -Embedding MD5: E4A834784FA08C17D47A1E72429C5109)
  • OpenWith.exe (PID: 4572 cmdline: C:\Windows\system32\OpenWith.exe -Embedding MD5: E4A834784FA08C17D47A1E72429C5109)
    • firefox.exe (PID: 1792 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_1a8e4ebbcc2e3f76efb2a55bb6179417263ebf3d.zip\1a8e4ebbcc2e3f76efb2a55bb6179417263ebf3d" MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 3224 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_1a8e4ebbcc2e3f76efb2a55bb6179417263ebf3d.zip\1a8e4ebbcc2e3f76efb2a55bb6179417263ebf3d MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
        • firefox.exe (PID: 2908 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2296 -parentBuildID 20230927232528 -prefsHandle 2240 -prefMapHandle 2224 -prefsLen 25250 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c3649847-fafe-4345-923b-55457ab27cf3} 3224 "\\.\pipe\gecko-crash-server-pipe.3224" 1abae970910 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
        • firefox.exe (PID: 6340 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2780 -parentBuildID 20230927232528 -prefsHandle 3896 -prefMapHandle 3892 -prefsLen 26265 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c0a78d5a-bcd7-439f-9b59-a337ad4b0773} 3224 "\\.\pipe\gecko-crash-server-pipe.3224" 1abc0bf8710 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
        • firefox.exe (PID: 7784 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5772 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5736 -prefMapHandle 2500 -prefsLen 33093 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4a2afe88-6012-4737-bc75-dffb20273c95} 3224 "\\.\pipe\gecko-crash-server-pipe.3224" 1abcf29e910 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
No yara matches
Source: Process startedAuthor: frack113, Nasreddine Bencherchali: Data: Command: "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new, CommandLine: "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new, CommandLine|base64offset|contains: w, Image: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe, NewProcessName: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe, OriginalFileName: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe, ParentCommandLine: "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:6608 CREDAT:17410 /prefetch:2, ParentImage: C:\Program Files (x86)\Internet Explorer\iexplore.exe, ParentProcessId: 6352, ParentProcessName: iexplore.exe, ProcessCommandLine: "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new, ProcessId: 6348, ProcessName: ssvagent.exe
Source: Registry Key setAuthor: frack113: Data: Details: 1, EventID: 13, EventType: SetValue, Image: C:\Program Files\Internet Explorer\iexplore.exe, ProcessId: 6608, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\SecuritySafe
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Users\user\Downloads\1a8e4ebbcc2e3f76efb2a55bb6179417263ebf3d (copy)ReversingLabs: Detection: 41%
Source: C:\Users\user\Downloads\76qtWjsI.partReversingLabs: Detection: 41%
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:62160 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:62161 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:62162 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:62290 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:62302 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.16:62304 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.16:62307 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:62312 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.16:62318 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:62319 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.16:62320 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.16:62322 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:62323 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:62324 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:62325 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.16:62327 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.91:443 -> 192.168.2.16:62328 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.91:443 -> 192.168.2.16:62330 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:62335 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:62337 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:62336 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:62334 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:62337 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.16:62340 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:62343 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:62346 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:62345 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:62344 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:62342 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:62341 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:62347 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:62348 version: TLS 1.2
Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.25.dr
Source: Binary string: kbdus.pdb source: firefox.exe, 00000019.00000003.2293105489.000001ABD2B15000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: pnrpnsp.pdb source: firefox.exe, 00000019.00000003.2313576518.000001ABD2B25000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.25.dr
Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 00000019.00000003.2313576518.000001ABD2B25000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: kbdus.pdbGCTL source: firefox.exe, 00000019.00000003.2293105489.000001ABD2B15000.00000004.00000020.00020000.00000000.sdmp
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe
Source: firefox.exeMemory has grown: Private usage: 1MB later: 229MB
Source: unknownNetwork traffic detected: DNS query count 31
Source: Joe Sandbox ViewIP Address: 152.195.19.97 152.195.19.97
Source: Joe Sandbox ViewIP Address: 151.101.129.91 151.101.129.91
Source: Joe Sandbox ViewIP Address: 162.159.61.3 162.159.61.3
Source: Joe Sandbox ViewIP Address: 34.117.188.166 34.117.188.166
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: Joe Sandbox ViewJA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Mn7n4b7lXAOuNbn&MD=mTWC+krl HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /crx/blobs/AYA8VywseXPF6DpmaP2KXF4TdJ6uz1pHJdo7SIzf64awZn_DsPwbF0Oii_eW16b6DjZW2yznOTlm_VxQeAWAuOcWr9enBdMY228AFVKEGaLo1DSnWlaxBThs2IAXfaAO1h0AxlKa5Znxy93x0I97CvvQ6KVcNCMVw4_g/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_82_1_0.crx HTTP/1.1Host: clients2.googleusercontent.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/domains_config_gz/2.8.76/asset?assetgroup=EntityExtractionDomainsConfig HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveEdge-Asset-Group: EntityExtractionDomainsConfigSec-Mesh-Client-Edge-Version: 117.0.2045.47Sec-Mesh-Client-Edge-Channel: stableSec-Mesh-Client-OS: WindowsSec-Mesh-Client-OS-Version: 10.0.19045Sec-Mesh-Client-Arch: x86_64Sec-Mesh-Client-WebView: 0Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_manifest_gz/4.7.107/asset?assetgroup=Shoreline HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveEdge-Asset-Group: ShorelineSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /edge/welcome?form=M10004&mb03=true HTTP/1.1Host: www.microsoft.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version: "117.0.2045.47"sec-ch-ua-arch: "x86"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-prefers-color-scheme: lightAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /en-gb/edge/welcome?form=M10004&mb03=true HTTP/1.1Host: www.microsoft.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.2045.47"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-prefers-color-scheme: lightAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_search_maximal_light.png/1.3.6/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_shopping_maximal_light.png/1.4.0/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_toolbox_maximal_light.png/1.5.13/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_games_maximal_light.png/1.7.1/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_M365_light.png/1.7.32/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_outlook_light.png/1.9.10/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_edrop_maximal_light.png/1.1.12/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/entry.BKNo5zv8.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/C5FntwTP.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/CiR255Cb.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/fluent.DQUrPGx4.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/CommonButton.DsE7i96M.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/MediaItemDynamic.D7Wfl_n_.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/DXFFm9C7.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/DPhiEqoe.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/RRTMursY.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/4jF1X1Ni.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/experiments.Dj6f7dZD.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/EmbedSearchAdvanced.EqXPeozx.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/ChannelEulaPopup.BfTfDDP2.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/edge-icon.inU5tFXA.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/C7ngTcD9.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/BPf9u8gC.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/FocusStepper.DHb6_Xco.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/P3wkUzTK.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/ePCPYhr8.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/segoeui-vf-display.BxQqxUD_.woff2 HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://edgestatic.azureedge.net/shared/edgeweb/_nuxt/entry.BKNo5zv8.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/COSLtpvJ.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/PxTransitionExpand.CmhpY4_t.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/ActionList.CLFPw20V.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/BannerDefault.Do6COboj.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/cms/lrs1c69a1j/logos/5a74283229e24d0ca59fb94ed941c3a0.png HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/CommonDialog.ClbiGNu7.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/ActionBrowserFeature.SpSLu4Zn.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/PxBalancedText.kZBONQez.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/CommonHeading.BSHwE-1M.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/SlideBackground.BnPjvgv-.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/PxDropdown.BvA1M7nr.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/CommonTag.ygB6C9WU.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/_...DNNeeoNo.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/C58VzGeh.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/C1etNTbq.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/Cz0CWeBA.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/nGdCxyGA.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/segoeui-vf-display-semibold.EBzte99R.woff2 HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://edgestatic.azureedge.net/shared/edgeweb/_nuxt/entry.BKNo5zv8.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/C6afkfo1.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/W8FidAAX.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/BhTrchYG.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /welcome/static/favicon.png HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/DKuvVT1G.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/BOW6RY-8.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/C2SAG-_R.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/BshXGB6l.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/HSHPo9kZ.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/D8qQyEMW.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/Dt3SXOBG.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/BXm-Jtxz.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/DLptF34c.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/D9EwuFv3.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/Cc9MWOwZ.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/BeM2Imdt.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/nDAsGDkG.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/ywQU03k6.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/DQuxVIku.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/Dt5oGlQj.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/CwvCBDwb.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/BcpgLq1H.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/CqI92mua.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/CWFEk6Pc.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/CkFaF_Ss.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/D9wyEtMl.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/BBCS7lEw.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/WN6Ee1L5.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://edgestatic.azureedge.net/shared/edgeweb/_nuxt/C5FntwTP.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /fwlink/?linkid=2143623&form=MT004A&OCID=MT004A HTTP/1.1Host: go.microsoft.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/builds/meta/09e85225-9946-4acd-bc2a-625ad980e7a9.json HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /filestreamingservice/files/bdc392b9-6b81-4aaa-b3ee-2fffd9562edb?P1=1730185336&P2=404&P3=2&P4=Pgrg3x5lNpubP%2f7PWFVU9Q74si5xYif672lg3hbyqDgxuIxB0PNzTNWkmuWru1%2bAKyPo6O9OrNGWp3uX3Nd%2fEw%3d%3d HTTP/1.1Host: msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.comConnection: keep-aliveMS-CV: vdoY91Z1YXh0NmCTGVMQFLSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Mn7n4b7lXAOuNbn&MD=mTWC+krl HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: Favicons.14.drString found in binary or memory: https://edge.microsoft.com/favicon/v1?client=chrome_desktop&nfrp=2&check_seen=true&size=32&min_size=16&max_size=256&fallback_opts=TYPE,SIZE,URL&url=https://www.facebook.com/&origin=PinningWizard equals www.facebook.com (Facebook)
Source: Favicons.14.drString found in binary or memory: https://edge.microsoft.com/favicon/v1?client=chrome_desktop&nfrp=2&check_seen=true&size=32&min_size=16&max_size=256&fallback_opts=TYPE,SIZE,URL&url=https://www.youtube.com/&origin=PinningWizard equals www.youtube.com (Youtube)
Source: f926a24e-26af-437c-9d50-6b74761a0281.tmp.14.dr, Bookmarks.msbak.14.drString found in binary or memory: "url": "http://www.facebook.com/" equals www.facebook.com (Facebook)
Source: f926a24e-26af-437c-9d50-6b74761a0281.tmp.14.dr, Bookmarks.msbak.14.drString found in binary or memory: "url": "http://www.twitter.com/" equals www.twitter.com (Twitter)
Source: f926a24e-26af-437c-9d50-6b74761a0281.tmp.14.dr, Bookmarks.msbak.14.drString found in binary or memory: "url": "http://www.youtube.com/" equals www.youtube.com (Youtube)
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: "url": "https://www.youtube.com" equals www.youtube.com (Youtube)
Source: 000003.log.14.drString found in binary or memory: "www.facebook.com": "{\"Tier1\": [1103, 6061], \"Tier2\": [5445, 1780, 8220]}", equals www.facebook.com (Facebook)
Source: 000003.log.14.drString found in binary or memory: "www.linkedin.com": "{\"Tier1\": [1103, 214, 6061], \"Tier2\": [2771, 9515, 1780, 1303, 1099, 6081, 5581, 9396]}", equals www.linkedin.com (Linkedin)
Source: 000003.log.14.drString found in binary or memory: "www.youtube.com": "{\"Tier1\": [983, 6061, 1103], \"Tier2\": [2413, 8118, 1720, 5007]}", equals www.youtube.com (Youtube)
Source: SiteList.xml.14.drString found in binary or memory: <site url="www.yahoo.co.jp"> equals www.yahoo.com (Yahoo)
Source: firefox.exe, 00000019.00000003.2083636538.000001ABD167D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2063785019.000001ABD167D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2362586839.000001ABD167D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.youtube.com/* equals www.youtube.com (Youtube)
Source: firefox.exe, 00000019.00000003.1829627519.000001ABCA563000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
Source: firefox.exe, 00000019.00000003.1829627519.000001ABCA563000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
Source: firefox.exe, 00000019.00000003.2079101249.000001ABC67EB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
Source: firefox.exe, 00000019.00000003.2083636538.000001ABD167D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2063785019.000001ABD167D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2362586839.000001ABD167D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.youtube.com equals www.youtube.com (Youtube)
Source: firefox.exe, 00000019.00000003.1834524175.000001ABCC75D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.facebook.com/ equals www.facebook.com (Facebook)
Source: firefox.exe, 00000019.00000003.1834524175.000001ABCC75D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.youtube.com/ equals www.youtube.com (Youtube)
Source: Favicons.14.drString found in binary or memory: https://edge.microsoft.com/favicon/v1?client=chrome_desktop&nfrp=2&check_seen=true&size=32&min_size=16&max_size=256&fallback_opts=TYPE,SIZE,URL&url=https://www.facebook.com/&origin=PinningWizard equals www.facebook.com (Facebook)
Source: Favicons.14.drString found in binary or memory: https://edge.microsoft.com/favicon/v1?client=chrome_desktop&nfrp=2&check_seen=true&size=32&min_size=16&max_size=256&fallback_opts=TYPE,SIZE,URL&url=https://www.youtube.com/&origin=PinningWizard equals www.youtube.com (Youtube)
Source: firefox.exe, 00000019.00000003.1844174145.000001ABC08D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/,https://www.youtube.com/,https://ok.ru/,https://www.avito.ru/,https://www.aliexpress.com/,https://www.wikipedia.org/ equals www.youtube.com (Youtube)
Source: firefox.exe, 00000019.00000003.1834524175.000001ABCC75D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1829627519.000001ABCA563000.00000004.00000800.00020000.00000000.sdmp, Favicons.14.drString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
Source: firefox.exe, 00000019.00000003.1834524175.000001ABCC75D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1829627519.000001ABCA563000.00000004.00000800.00020000.00000000.sdmp, Favicons.14.drString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
Source: firefox.exe, 00000019.00000003.1844174145.000001ABC08D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.facebook.com (Facebook)
Source: firefox.exe, 00000019.00000003.1844174145.000001ABC08D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.youtube.com (Youtube)
Source: firefox.exe, 00000019.00000003.1844174145.000001ABC08D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.facebook.com (Facebook)
Source: firefox.exe, 00000019.00000003.1844174145.000001ABC08D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.twitter.com (Twitter)
Source: firefox.exe, 00000019.00000003.1844174145.000001ABC08D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.youtube.com (Youtube)
Source: firefox.exe, 00000019.00000003.1844174145.000001ABC08D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.facebook.com (Facebook)
Source: firefox.exe, 00000019.00000003.1844174145.000001ABC08D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.youtube.com (Youtube)
Source: firefox.exe, 00000019.00000003.1844174145.000001ABC08D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.facebook.com (Facebook)
Source: firefox.exe, 00000019.00000003.1844174145.000001ABC08D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.youtube.com (Youtube)
Source: firefox.exe, 00000019.00000003.1844174145.000001ABC08D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.facebook.com (Facebook)
Source: firefox.exe, 00000019.00000003.1844174145.000001ABC08D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.twitter.com (Twitter)
Source: firefox.exe, 00000019.00000003.1844174145.000001ABC08D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.youtube.com (Youtube)
Source: firefox.exe, 00000019.00000003.1844174145.000001ABC08D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.facebook.com (Facebook)
Source: firefox.exe, 00000019.00000003.1844174145.000001ABC08D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.twitter.com (Twitter)
Source: firefox.exe, 00000019.00000003.1844174145.000001ABC08D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.youtube.com (Youtube)
Source: firefox.exe, 00000019.00000003.1844174145.000001ABC08D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.facebook.com (Facebook)
Source: firefox.exe, 00000019.00000003.1844174145.000001ABC08D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.twitter.com (Twitter)
Source: firefox.exe, 00000019.00000003.1844174145.000001ABC08D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.youtube.com (Youtube)
Source: firefox.exe, 00000019.00000003.1844174145.000001ABC08D3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001B.00000002.2475990301.000001325FF0A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.2466992571.000001E72D60C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
Source: firefox.exe, 00000019.00000003.1844174145.000001ABC08D3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001B.00000002.2475990301.000001325FF0A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.2466992571.000001E72D60C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
Source: firefox.exe, 00000019.00000003.1844174145.000001ABC08D3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001B.00000002.2475990301.000001325FF0A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.2466992571.000001E72D60C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
Source: firefox.exe, 0000001E.00000002.2466992571.000001E72D60C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/0 equals www.facebook.com (Facebook)
Source: firefox.exe, 0000001E.00000002.2466992571.000001E72D60C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/0 equals www.twitter.com (Twitter)
Source: firefox.exe, 0000001E.00000002.2466992571.000001E72D60C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/0 equals www.youtube.com (Youtube)
Source: firefox.exe, 00000019.00000003.2066595142.000001ABCF2E2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2366384177.000001ABCF2E2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: moz-extension://06836808-3da5-4b66-93b7-b66b1a840a96/injections/js/bug1842437-www.youtube.com-performance-now-precision.js equals www.youtube.com (Youtube)
Source: firefox.exe, 00000019.00000003.2063477138.000001ABD2344000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2079101249.000001ABC67EB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
Source: firefox.exe, 00000019.00000003.2083636538.000001ABD167D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2063785019.000001ABD167D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2362586839.000001ABD167D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
Source: firefox.exe, 00000019.00000003.2063477138.000001ABD2344000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com- equals www.youtube.com (Youtube)
Source: firefox.exe, 00000019.00000003.2029695292.000001ABCC9E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1882275315.000001ABCC9D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com/ equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: clients2.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: bzib.nelreports.net
Source: global trafficDNS traffic detected: DNS query: chrome.cloudflare-dns.com
Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
Source: global trafficDNS traffic detected: DNS query: example.org
Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
Source: global trafficDNS traffic detected: DNS query: www.youtube.com
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
Source: global trafficDNS traffic detected: DNS query: www.reddit.com
Source: global trafficDNS traffic detected: DNS query: twitter.com
Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
Source: global trafficDNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
Source: unknownHTTP traffic detected: POST /dns-query HTTP/1.1Host: chrome.cloudflare-dns.comConnection: keep-aliveContent-Length: 128Accept: application/dns-messageAccept-Language: *User-Agent: ChromeAccept-Encoding: identityContent-Type: application/dns-message
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-Cache: CONFIG_NOCACHEAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionX-MSEdge-Ref: Ref A: 3A8CAE1BBC0A44918D0B31DF4E40A500 Ref B: DFW311000104025 Ref C: 2024-10-22T07:02:23ZDate: Tue, 22 Oct 2024 07:02:24 GMTConnection: closeContent-Length: 0
Source: firefox.exe, 00000019.00000003.1861952615.000001ABC8CDD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1898052613.000001ABC0A4F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1861952615.000001ABC8CE2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.2506576912.000001ABAE96E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
Source: firefox.exe, 00000019.00000003.2285462267.000001ABB0272000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.25.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
Source: firefox.exe, 00000019.00000003.2285462267.000001ABB0272000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.25.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
Source: firefox.exe, 00000019.00000003.2293454746.000001ABB02A4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: firefox.exe, 00000019.00000003.1902123656.000001ABB5770000.00000004.00000020.00020000.00000000.sdmp, 76qtWjsI.part.25.drString found in binary or memory: http://cert.ssl.com/SSL.com-timeStamping-I-RSA-R1.cer0Q
Source: firefox.exe, 00000019.00000003.2104013666.000001ABC8C6A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1980655976.000001ABC8C6B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1862912131.000001ABC8C6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1902123656.000001ABB5770000.00000004.00000020.00020000.00000000.sdmp, 76qtWjsI.part.25.drString found in binary or memory: http://cert.ssl.com/SSLcom-SubCA-CodeSigning-RSA-4096-R1.cer0Q
Source: firefox.exe, 00000019.00000003.2285462267.000001ABB0272000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2259108238.000001ABB0272000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.25.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
Source: firefox.exe, 00000019.00000003.2293454746.000001ABB02A4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: firefox.exe, 00000019.00000003.2285462267.000001ABB0272000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.25.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
Source: firefox.exe, 00000019.00000003.2285462267.000001ABB0272000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2259108238.000001ABB0272000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.25.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: firefox.exe, 00000019.00000003.2285462267.000001ABB0272000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
Source: firefox.exe, 00000019.00000003.1902123656.000001ABB5770000.00000004.00000020.00020000.00000000.sdmp, 76qtWjsI.part.25.drString found in binary or memory: http://crls.ssl.com/SSL.com-timeStamping-I-RSA-R1.crl0
Source: firefox.exe, 00000019.00000003.2104013666.000001ABC8C6A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1980655976.000001ABC8C6B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1862912131.000001ABC8C6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1902123656.000001ABB5770000.00000004.00000020.00020000.00000000.sdmp, 76qtWjsI.part.25.drString found in binary or memory: http://crls.ssl.com/SSLcom-SubCA-CodeSigning-RSA-4096-R1.crl0
Source: firefox.exe, 00000019.00000003.2104013666.000001ABC8C6A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1980655976.000001ABC8C6B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1862912131.000001ABC8C6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1902123656.000001ABB5770000.00000004.00000020.00020000.00000000.sdmp, 76qtWjsI.part.25.drString found in binary or memory: http://crls.ssl.com/ssl.com-rsa-RootCA.crl0
Source: firefox.exe, 00000019.00000003.1836467787.000001ABC8CA6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
Source: firefox.exe, 00000019.00000003.1888006380.000001ABC865B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/
Source: firefox.exe, 00000019.00000003.2111815288.000001ABC02F9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
Source: firefox.exe, 00000019.00000003.1887226092.000001ABC86AF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2368295166.000001ABCF27C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2124739285.000001ABC0C3E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1836467787.000001ABC8CA6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
Source: firefox.exe, 00000019.00000003.1887226092.000001ABC86AF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2368295166.000001ABCF27C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2124739285.000001ABC0C3E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1836467787.000001ABC8CA6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
Source: firefox.exe, 00000019.00000003.2052547050.000001ABD2673000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.addEventListenerUseOfReleaseEventsWarningUse
Source: firefox.exe, 00000019.00000003.2052547050.000001ABD2673000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.removeEventListener
Source: firefox.exe, 00000019.00000002.2506576912.000001ABAE903000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://exslt.org/stringsp
Source: firefox.exe, 00000019.00000003.1909281780.000001ABC84B6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org
Source: firefox.exe, 00000019.00000003.2286744028.000001ABBFC83000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2218371374.000001ABBFC83000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2269729931.000001ABBFC83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/
Source: firefox.exe, 00000019.00000003.2286744028.000001ABBFC83000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2218371374.000001ABBFC83000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2269729931.000001ABBFC83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/8
Source: firefox.exe, 00000019.00000003.2147693513.000001ABD296D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2394173218.000001ABC87B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2012888959.000001ABC0FF1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2147693513.000001ABD295A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1846677786.000001ABC8DE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1888006380.000001ABC862B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2432888845.000001ABBBE82000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1775224053.000001ABBEEFE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1847783751.000001ABC8C1B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2363035625.000001ABBE952000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1882539118.000001ABBF6E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2090066122.000001ABC1CC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2072351470.000001ABC87B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1864266912.000001ABC86EF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2090066122.000001ABC1CF3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1895706461.000001ABC0BD4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2105320106.000001ABC0BD8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1914228548.000001ABBC985000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2001610783.000001ABBC9F3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2251506932.000001ABBE97A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2147693513.000001ABD2965000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
Source: firefox.exe, 00000019.00000003.2285462267.000001ABB0272000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.25.drString found in binary or memory: http://ocsp.digicert.com0C
Source: firefox.exe, 00000019.00000003.2285462267.000001ABB0272000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.25.drString found in binary or memory: http://ocsp.digicert.com0N
Source: firefox.exe, 00000019.00000003.2293454746.000001ABB02A4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
Source: firefox.exe, 00000019.00000003.2104013666.000001ABC8C6A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1980655976.000001ABC8C6B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1862912131.000001ABC8C6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1902123656.000001ABB5770000.00000004.00000020.00020000.00000000.sdmp, 76qtWjsI.part.25.drString found in binary or memory: http://ocsps.ssl.com0
Source: firefox.exe, 00000019.00000003.1902123656.000001ABB5770000.00000004.00000020.00020000.00000000.sdmp, 76qtWjsI.part.25.drString found in binary or memory: http://ocsps.ssl.com0?
Source: firefox.exe, 00000019.00000003.2421727463.000001ABB574D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.agfamonotype.Z
Source: f926a24e-26af-437c-9d50-6b74761a0281.tmp.14.dr, Bookmarks.msbak.14.drString found in binary or memory: http://www.amazon.com/
Source: firefox.exe, 00000019.00000003.2285462267.000001ABB0272000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
Source: firefox.exe, 00000019.00000003.2387202333.000001ABB575E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
Source: firefox.exe, 00000019.00000003.2386566606.000001ABB575E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2387202333.000001ABB575E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/
Source: firefox.exe, 00000019.00000003.2386566606.000001ABB575E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/p
Source: firefox.exe, 00000019.00000002.2517987753.000001ABB5751000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
Source: f926a24e-26af-437c-9d50-6b74761a0281.tmp.14.dr, Bookmarks.msbak.14.drString found in binary or memory: http://www.google.com/
Source: f926a24e-26af-437c-9d50-6b74761a0281.tmp.14.dr, Bookmarks.msbak.14.drString found in binary or memory: http://www.live.com/
Source: firefox.exe, 00000019.00000003.2106392519.000001ABC0B9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
Source: firefox.exe, 00000019.00000003.2106392519.000001ABC0B71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulp
Source: f926a24e-26af-437c-9d50-6b74761a0281.tmp.14.dr, Bookmarks.msbak.14.drString found in binary or memory: http://www.nytimes.com/
Source: f926a24e-26af-437c-9d50-6b74761a0281.tmp.14.dr, Bookmarks.msbak.14.drString found in binary or memory: http://www.reddit.com/
Source: firefox.exe, 00000019.00000002.2517303504.000001ABB5723000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr(
Source: firefox.exe, 00000019.00000002.2517303504.000001ABB5723000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.krim
Source: firefox.exe, 00000019.00000003.1902123656.000001ABB5770000.00000004.00000020.00020000.00000000.sdmp, 76qtWjsI.part.25.drString found in binary or memory: http://www.ssl.com/repository/SSLcomRootCertificationAuthorityRSA.crt0
Source: f926a24e-26af-437c-9d50-6b74761a0281.tmp.14.dr, Bookmarks.msbak.14.drString found in binary or memory: http://www.twitter.com/
Source: firefox.exe, 0000001B.00000002.2497681102.0000013260BFC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000001B.00000003.1809336404.0000013260BFC000.00000004.00000020.00020000.00000000.sdmp, mozilla-temp-41.25.drString found in binary or memory: http://www.videolan.org/x264.html
Source: f926a24e-26af-437c-9d50-6b74761a0281.tmp.14.dr, Bookmarks.msbak.14.drString found in binary or memory: http://www.wikipedia.com/
Source: f926a24e-26af-437c-9d50-6b74761a0281.tmp.14.dr, Bookmarks.msbak.14.drString found in binary or memory: http://www.youtube.com/
Source: firefox.exe, 00000019.00000003.1888006380.000001ABC8615000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2399003413.000001ABC83DA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
Source: firefox.exe, 00000019.00000003.1888006380.000001ABC8615000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2399003413.000001ABC83DA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
Source: firefox.exe, 00000019.00000003.1762391108.000001ABBE800000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1763145174.000001ABBD216000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
Source: firefox.exe, 00000019.00000003.1894068575.000001ABC12BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
Source: firefox.exe, 00000019.00000003.2060309531.000001ABD23D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com
Source: firefox.exe, 00000019.00000003.2112737403.000001ABC02A5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
Source: firefox.exe, 00000019.00000003.1830300615.000001ABC8DC5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.comK
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
Source: firefox.exe, 00000019.00000003.2063477138.000001ABD2344000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/enhancer-for-youtube/
Source: firefox.exe, 00000019.00000003.2063477138.000001ABD2344000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/facebook-container/
Source: firefox.exe, 00000019.00000003.2063477138.000001ABD2344000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/
Source: firefox.exe, 00000019.00000003.2063477138.000001ABD2344000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/to-google-translate/
Source: firefox.exe, 00000019.00000003.2063477138.000001ABD2344000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/wikipedia-context-menu-search/
Source: firefox.exe, 00000019.00000003.1834524175.000001ABCC7CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1834524175.000001ABCC75D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://allegro.pl/
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
Source: firefox.exe, 00000019.00000003.2063477138.000001ABD2344000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
Source: firefox.exe, 00000019.00000003.2063477138.000001ABD2344000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/a8bxj8j?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
Source: firefox.exe, 00000019.00000003.2366384177.000001ABCF2E2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release/Win
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
Source: firefox.exe, 00000019.00000003.2366384177.000001ABCF2E2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/re
Source: firefox.exe, 00000019.00000002.2506576912.000001ABAE910000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2052547050.000001ABD26FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/%PRODUCT%/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%
Source: firefox.exe, 00000019.00000003.1980655976.000001ABC8CCE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1847392827.000001ABC8CCE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2236261290.000001ABCF29E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2367849014.000001ABCF29E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1861952615.000001ABC8CCE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2070815113.000001ABC8CCE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2389596647.000001ABCA5AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2067713957.000001ABCF29D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1898052613.000001ABC0A4F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
Source: firefox.exe, 0000001A.00000002.2475383917.000001BDAD6C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001B.00000002.2475990301.000001325FFE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.2485511060.000001E72D903000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.25.drString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&ci=1696581201119.12791&key=1696581201400600
Source: firefox.exe, 0000001A.00000002.2475383917.000001BDAD6C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001B.00000002.2475990301.000001325FFE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.2485511060.000001E72D903000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.25.drString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&ci=1696581201119.12791&key=1696581201400600000.1&cta
Source: firefox.exe, 00000019.00000003.2063136819.000001ABD235E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
Source: firefox.exe, 00000019.00000003.2046347510.000001ABBF649000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1189266
Source: firefox.exe, 00000019.00000003.2046347510.000001ABBF649000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1193802
Source: firefox.exe, 00000019.00000003.2044192777.000001ABBEEB9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2044192777.000001ABBEEB2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2046347510.000001ABBF645000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1207993
Source: firefox.exe, 00000019.00000003.2044192777.000001ABBEEB2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1266220
Source: firefox.exe, 00000019.00000003.2046347510.000001ABBF649000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1283601
Source: firefox.exe, 00000019.00000003.1847783751.000001ABC8C31000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1539075
Source: firefox.exe, 00000019.00000003.1847783751.000001ABC8C31000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1584464
Source: firefox.exe, 00000019.00000003.1847783751.000001ABC8C31000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1607439
Source: firefox.exe, 00000019.00000003.1847783751.000001ABC8C31000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1616739
Source: firefox.exe, 00000019.00000003.2044192777.000001ABBEEB9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2046347510.000001ABBF649000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2046071094.000001ABBF60F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678448
Source: firefox.exe, 00000019.00000003.2046347510.000001ABBF649000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=792480
Source: firefox.exe, 00000019.00000003.2044192777.000001ABBEEB2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2044192777.000001ABBEEAE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2046347510.000001ABBF645000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=809550
Source: firefox.exe, 00000019.00000003.2044192777.000001ABBEEB9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2044192777.000001ABBEEB2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=840161
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
Source: firefox.exe, 00000019.00000003.1762391108.000001ABBE800000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1763145174.000001ABBD216000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
Source: firefox.exe, 00000019.00000003.2391156649.000001ABC8CCE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/chains/remote-settings.content-signature.mozilla.org-202
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
Source: firefox.exe, 0000001A.00000002.2475383917.000001BDAD6C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001B.00000002.2475990301.000001325FFE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.2485511060.000001E72D903000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.25.drString found in binary or memory: https://contile-images.services.mozilla.com/T23eBL4EHswiSaF6kya2gYsRHvdfADK-NYjs1mVRNGE.3351.jpg
Source: firefox.exe, 0000001A.00000002.2475383917.000001BDAD6C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001B.00000002.2475990301.000001325FFE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.2485511060.000001E72D903000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.25.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
Source: firefox.exe, 00000019.00000003.1837825393.000001ABC8696000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com
Source: firefox.exe, 00000019.00000003.2132999594.000001ABCA5A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/
Source: firefox.exe, 00000019.00000003.1837825393.000001ABC8696000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
Source: firefox.exe, 00000019.00000003.2132885453.000001ABCA5AD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com;
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
Source: firefox.exe, 00000019.00000002.2506576912.000001ABAE933000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.2506576912.000001ABAE910000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crash-reports.mozilla.com/submit?id=
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
Source: firefox.exe, 00000019.00000003.2368664300.000001ABCF242000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2236927666.000001ABCF247000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://datastudio.google.com/embed/reporting/
Source: firefox.exe, 00000019.00000003.2052547050.000001ABD2673000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc
Source: firefox.exe, 00000019.00000003.2052547050.000001ABD2673000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture
Source: firefox.exe, 00000019.00000003.2052547050.000001ABD2673000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCaptureWebExtensionUncheckedLastErr
Source: firefox.exe, 00000019.00000003.2052547050.000001ABD2673000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/setPointerCaptureElementReleaseCaptureWarningElem
Source: firefox.exe, 00000019.00000003.2052547050.000001ABD2673000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Push_API/Using_the_Push_API#EncryptionPreventDefaultFromP
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
Source: firefox.exe, 00000019.00000003.2027207499.000001ABBEAE5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1762391108.000001ABBE800000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1763145174.000001ABBD216000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
Source: firefox.exe, 00000019.00000003.1833293434.000001ABC8B84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/y
Source: firefox.exe, 00000019.00000003.2335906791.000001ABBC938000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1767037464.000001ABBC939000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1765778252.000001ABBC933000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1996181639.000001ABBC936000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2418227497.000001ABBC939000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1914228548.000001ABBC93A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
Source: 000003.log.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/addressbar_uu_files.en-gb/1.0.2/asset?sv=2017-07-29&sr
Source: 000003.log.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?assetgroup=Arbit
Source: 000003.log.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?sv=2017-07-29&sr
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_M365_dark.png/1.7.32/asset
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_M365_hc.png/1.7.32/asset
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.dr, HubApps Icons.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_M365_light.png/1.7.32/asset
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_action_center_hc.png/1.2.1/asset
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_action_center_maximal_dark.png/1.2.1/ass
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_action_center_maximal_light.png/1.2.1/as
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_amazon_music_light.png/1.4.13/asset
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_apple_music.png/1.4.12/asset
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_dark.png/1.1.17/asset
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_dark.png/1.6.8/asset
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_light.png/1.1.17/asset
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_light.png/1.6.8/asset
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_hc.png/1.1.17/asset
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_hc.png/1.6.8/asset
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_deezer.png/1.4.12/asset
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_designer_color.png/1.0.14/asset
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_designer_hc.png/1.0.14/asset
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_edrop_hc.png/1.1.12/asset
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_edrop_maximal_dark.png/1.1.12/asset
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.dr, HubApps Icons.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_edrop_maximal_light.png/1.1.12/asset
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_etree_hc.png/1.2.0/asset
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_etree_maximal_dark.png/1.2.0/asset
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_etree_maximal_light.png/1.2.0/asset
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_excel.png/1.7.32/asset
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_facebook_messenger.png/1.5.14/asset
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_gaana.png/1.0.3/asset
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_hc.png/1.7.1/asset
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_hc_controller.png/1.7.1/asset
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_hc_joystick.png/1.7.1/asset
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_dark.png/1.7.1/asset
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_dark_controller.png/1.7.1/
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_dark_joystick.png/1.7.1/as
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.dr, HubApps Icons.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_light.png/1.7.1/asset
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_light_controller.png/1.7.1
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_light_joystick.png/1.7.1/a
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_history_hc.png/0.1.3/asset
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_history_maximal_dark.png/0.1.3/asset
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_history_maximal_light.png/0.1.3/asset
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_image_creator_hc.png/1.0.14/asset
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_image_creator_maximal_dark.png/1.0.14/as
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_image_creator_maximal_light.png/1.0.14/a
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_instagram.png/1.4.13/asset
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_ku_gou.png/1.0.3/asset
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_last.png/1.0.3/asset
Source: 000003.log.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_manifest_gz/4.7.107/asset?assetgroup=Sho
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_onenote_dark.png/1.4.9/asset
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_onenote_hc.png/1.4.9/asset
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_onenote_light.png/1.4.9/asset
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_outlook_dark.png/1.9.10/asset
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_outlook_hc.png/1.9.10/asset
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.dr, HubApps Icons.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_outlook_light.png/1.9.10/asset
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_power_point.png/1.7.32/asset
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_qq.png/1.0.3/asset
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_refresh_dark.png/1.1.12/asset
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_refresh_hc.png/1.1.12/asset
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_refresh_light.png/1.1.12/asset
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_search_hc.png/1.3.6/asset
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_search_maximal_dark.png/1.3.6/asset
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.dr, HubApps Icons.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_search_maximal_light.png/1.3.6/asset
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_dark.png/1.1.12/asset
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_dark.png/1.4.0/asset
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_dark.png/1.5.13/asset
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_hc.png/1.1.12/asset
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_hc.png/1.4.0/asset
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_hc.png/1.5.13/asset
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_light.png/1.1.12/asset
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_light.png/1.4.0/asset
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_light.png/1.5.13/asset
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_shopping_hc.png/1.4.0/asset
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_shopping_maximal_dark.png/1.4.0/asset
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.dr, HubApps Icons.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_shopping_maximal_light.png/1.4.0/asset
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_sound_cloud.png/1.0.3/asset
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_spotify.png/1.4.12/asset
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_telegram.png/1.0.4/asset
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_toolbox_hc.png/1.5.13/asset
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_toolbox_maximal_dark.png/1.5.13/asset
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.dr, HubApps Icons.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_toolbox_maximal_light.png/1.5.13/asset
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_twitter_light.png/1.0.9/asset
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_word.png/1.7.32/asset
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_yandex_music.png/1.0.10/asset
Source: 000003.log.14.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/signal_triggers/1.13.3/asset?sv=2017-07-29&sr=c&sig=Nt
Source: firefox.exe, 00000019.00000003.1996181639.000001ABBC93D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2418227497.000001ABBC93D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1765778252.000001ABBC933000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1767037464.000001ABBC93D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2335906791.000001ABBC93D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1914228548.000001ABBC93A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%s
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://excel.new?from=EdgeM365Shoreline
Source: firefox.exe, 00000019.00000003.2052547050.000001ABD2673000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://extensionworkshop.com/documentation/publish/self-distribution/SelectOptionsLengthAssignmentW
Source: firefox.exe, 00000019.00000003.2073593159.000001ABC8731000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2073747689.000001ABC870B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2395286347.000001ABC8739000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001B.00000002.2475990301.000001325FF12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.2466992571.000001E72D613000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
Source: firefox.exe, 00000019.00000003.1857351279.000001ABCC9F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/673d2808-e5d8-41b9-957
Source: firefox.exe, 00000019.00000003.2259798441.000001ABC117A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2259798441.000001ABC1193000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2259798441.000001ABC110B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1857351279.000001ABCC9F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
Source: firefox.exe, 00000019.00000003.1857351279.000001ABCC9F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/f0f51715-7f5e-48de-839
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
Source: firefox.exe, 00000019.00000003.2362586839.000001ABD167D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com
Source: firefox.exe, 00000019.00000003.2129102843.000001ABC02AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/
Source: firefox.exe, 00000019.00000003.2059474729.000001ABD241B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2366384177.000001ABCF2E2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2099827882.000001ABCC6D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/
Source: firefox.exe, 00000019.00000003.2378008655.000001ABCC6F8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2184467306.000001ABCC6F9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/monitor/collections/changes/changeset?_expe
Source: firefox.exe, 00000019.00000003.2237208016.000001ABCC6A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2187558668.000001ABCC657000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2389596647.000001ABCA5AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2184467306.000001ABCC6A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2378008655.000001ABCC6A1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.2506576912.000001ABAE96E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/monitor/collections/changes/changeset?colle
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://gaana.com/
Source: firefox.exe, 00000019.00000003.2073593159.000001ABC8731000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2073747689.000001ABC870B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2395286347.000001ABC8739000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001B.00000002.2475990301.000001325FF12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.2466992571.000001E72D613000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
Source: firefox.exe, 00000019.00000003.1829627519.000001ABCA563000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2073747689.000001ABC870B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001B.00000002.2475990301.000001325FFC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.2466992571.000001E72D6C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
Source: firefox.exe, 00000019.00000002.2506576912.000001ABAE933000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2073747689.000001ABC870B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001B.00000002.2475990301.000001325FFC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.2466992571.000001E72D6C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
Source: firefox.exe, 00000019.00000003.2073747689.000001ABC870B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2093994944.000001ABC10EA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001B.00000002.2475990301.000001325FF2F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.2466992571.000001E72D630000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
Source: firefox.exe, 00000019.00000003.1829627519.000001ABCA563000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtabL
Source: firefox.exe, 00000019.00000003.1829627519.000001ABCA563000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtabC
Source: firefox.exe, 00000019.00000003.1829627519.000001ABCA563000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtabA
Source: firefox.exe, 00000019.00000003.1829627519.000001ABCA563000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtabE
Source: firefox.exe, 00000019.00000003.1829627519.000001ABCA563000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtabG
Source: firefox.exe, 00000019.00000003.1829627519.000001ABCA563000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab?
Source: firefox.exe, 00000019.00000003.1829627519.000001ABCA563000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtabN
Source: firefox.exe, 00000019.00000002.2506576912.000001ABAE933000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001B.00000002.2475990301.000001325FFC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.2466992571.000001E72D6C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
Source: firefox.exe, 00000019.00000003.2073747689.000001ABC870B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tabL
Source: firefox.exe, 00000019.00000003.1829627519.000001ABCA563000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtabI
Source: firefox.exe, 00000019.00000003.1830300615.000001ABC8DC5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more
Source: firefox.exe, 00000019.00000003.1829627519.000001ABCA563000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more/
Source: firefox.exe, 00000019.00000002.2506576912.000001ABAE933000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001B.00000002.2475990301.000001325FFC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.2466992571.000001E72D6C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
Source: firefox.exe, 00000019.00000003.2073747689.000001ABC870B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS
Source: firefox.exe, 00000019.00000003.2073747689.000001ABC870B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS7
Source: firefox.exe, 00000019.00000003.2073747689.000001ABC870B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=basic
Source: firefox.exe, 00000019.00000003.1831953942.000001ABC8B80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
Source: firefox.exe, 00000019.00000003.1831953942.000001ABC8B80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
Source: firefox.exe, 00000019.00000003.1762391108.000001ABBE800000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1763145174.000001ABBD216000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
Source: firefox.exe, 00000019.00000003.1847783751.000001ABC8C31000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/blob/master/css-grid-2/MASONRY-EXPLAINER.md
Source: firefox.exe, 00000019.00000003.1847783751.000001ABC8C31000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/issues/4650
Source: firefox.exe, 00000019.00000003.2073593159.000001ABC8731000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/zertosh/loose-envify)
Source: firefox.exe, 00000019.00000003.1847783751.000001ABC8C31000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gpuweb.github.io/gpuweb/
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
Source: firefox.exe, 00000019.00000003.2052547050.000001ABD26FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://hg.mozilla.org/releases/mozilla-release/rev/68e4c357d26c5a1f075a1ec0c696d4fe684ed881
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://i.y.qq.com/n2/m/index.html
Source: firefox.exe, 00000019.00000003.2113411297.000001ABC025D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ib.absa.co.za/
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
Source: firefox.exe, 00000019.00000003.2060953442.000001ABD23AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/oldsyncS
Source: firefox.exe, 00000019.00000003.2063785019.000001ABD1649000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/relay
Source: firefox.exe, 00000019.00000003.2060953442.000001ABD23AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/H
Source: firefox.exe, 00000019.00000003.2060953442.000001ABD23AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/HCX
Source: firefox.exe, 00000019.00000003.2060953442.000001ABD23AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryU
Source: firefox.exe, 00000019.00000003.2060953442.000001ABD23AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryUFj
Source: firefox.exe, 00000019.00000003.1829627519.000001ABCA563000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://img-getpocket.cdn.mozilla.net/X
Source: firefox.exe, 0000001E.00000002.2485511060.000001E72D903000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.25.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4CLXfQbX4pbW4QbWfpbW7ReNxR3UIG8zInwYIFIVs9eYi
Source: firefox.exe, 00000019.00000003.2401165129.000001ABC831D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2067713957.000001ABCF297000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
Source: firefox.exe, 0000001E.00000002.2466992571.000001E72D6F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
Source: firefox.exe, 00000019.00000003.2059474729.000001ABD241B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2106392519.000001ABC0B63000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2060309531.000001ABD23D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/events/1/5b1fdc2d-8d7f-4c82-843c-5b153
Source: firefox.exe, 00000019.00000003.2378008655.000001ABCC6F8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2366384177.000001ABCF2E2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/messaging-system/1/aabf5a2e-4b35-4c83-
Source: firefox.exe, 00000019.00000003.2391156649.000001ABC8CCE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/messaging-system/1/cc17ce6f-06b5-463f-
Source: firefox.exe, 00000019.00000003.2395564856.000001ABC86F9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/metrics/1/d2f6af0c-725b-4d42-8870-179b
Source: firefox.exe, 00000019.00000003.2366384177.000001ABCF2E2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2391156649.000001ABC8CCE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/964ed1fc-90e3-4365
Source: firefox.exe, 00000019.00000003.2391156649.000001ABC8CCE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/d305595d-61cb-49b9
Source: firefox.exe, 00000019.00000002.2506576912.000001ABAE96E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/telemetry/8c7e12a2-deef-4b63-9655-b8092c733a4d/event/F
Source: firefox.exe, 00000019.00000002.2506576912.000001ABAE96E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/telemetry/b0fc05c3-ead2-408e-9808-728375d77a75/new-pro
Source: firefox.exe, 00000019.00000002.2506576912.000001ABAE96E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/telemetry/c52da37e-6215-4698-a8c6-7dbc7928eb26/main/Fi
Source: firefox.exe, 00000019.00000003.2073747689.000001ABC870B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submits
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
Source: firefox.exe, 00000019.00000003.1834524175.000001ABCC75D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema
Source: firefox.exe, 00000019.00000003.2400150874.000001ABC8374000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
Source: firefox.exe, 00000019.00000003.2396259239.000001ABC86D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=7e40f68c-7938-4c5d-9f95-e61647c213eb
Source: firefox.exe, 00000019.00000003.1894068575.000001ABC12BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
Source: firefox.exe, 00000019.00000003.1837280259.000001ABC8C42000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1840457231.000001ABC0AB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
Source: firefox.exe, 00000019.00000003.2368664300.000001ABCF242000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2236927666.000001ABCF247000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lookerstudio.google.com/embed/reporting/
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://m.kugou.com/
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://m.soundcloud.com/
Source: firefox.exe, 00000019.00000003.1996181639.000001ABBC93D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2418227497.000001ABBC93D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1765778252.000001ABBC933000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1767037464.000001ABBC93D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2335906791.000001ABBC93D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1914228548.000001ABBC93A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
Source: firefox.exe, 00000019.00000003.2335906791.000001ABBC938000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1767037464.000001ABBC939000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1765778252.000001ABBC933000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1996181639.000001ABBC936000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2418227497.000001ABBC939000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1914228548.000001ABBC93A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%s
Source: firefox.exe, 00000019.00000003.2335906791.000001ABBC938000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1767037464.000001ABBC939000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1765778252.000001ABBC933000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1996181639.000001ABBC936000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2418227497.000001ABBC939000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1914228548.000001ABBC93A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
Source: firefox.exe, 00000019.00000003.2214925044.000001ABD2972000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mathiasbynens.be/
Source: firefox.exe, 00000019.00000003.2214925044.000001ABD2972000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mathiasbynens.be/notes/javascript-encoding#surrogate-formulae
Source: firefox.exe, 00000019.00000003.2214925044.000001ABD2972000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mathiasbynens.be/notes/javascript-escapes#single
Source: firefox.exe, 00000019.00000002.2506576912.000001ABAE9DC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001A.00000002.2475383917.000001BDAD672000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001B.00000002.2475990301.000001325FF86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.2466992571.000001E72D68F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
Source: firefox.exe, 00000019.00000003.2293454746.000001ABB02A4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mozilla.org0/
Source: firefox.exe, 00000019.00000003.2214925044.000001ABD2972000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mths.be/jsesc
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://music.amazon.com
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://music.apple.com
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://music.yandex.com
Source: firefox.exe, 00000019.00000003.2401165129.000001ABC831D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/
Source: firefox.exe, 00000019.00000003.2367849014.000001ABCF2A5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
Source: firefox.exe, 00000019.00000003.2401165129.000001ABC831D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2396259239.000001ABC86D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1/
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
Source: firefox.exe, 00000019.00000003.1844174145.000001ABC08D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ok.ru/
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://open.spotify.com
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://outlook.live.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=true
Source: firefox.exe, 00000019.00000003.1996181639.000001ABBC93D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2418227497.000001ABBC93D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1765778252.000001ABBC933000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1767037464.000001ABBC93D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2335906791.000001ABBC93D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1914228548.000001ABBC93A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%s
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://outlook.live.com/mail/0/
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://outlook.live.com/mail/compose?isExtension=true
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://outlook.live.com/mail/inbox?isExtension=true&sharedHeader=1&nlp=1&client_flight=outlookedge
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://outlook.office.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=true
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://outlook.office.com/mail/0/
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://outlook.office.com/mail/compose?isExtension=true
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://outlook.office.com/mail/inbox?isExtension=true&sharedHeader=1&client_flight=outlookedge
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
Source: firefox.exe, 00000019.00000003.2335906791.000001ABBC938000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1767037464.000001ABBC939000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1765778252.000001ABBC933000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1996181639.000001ABBC936000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2418227497.000001ABBC939000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1914228548.000001ABBC93A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://powerpoint.new?from=EdgeM365Shoreline
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
Source: firefox.exe, 00000019.00000003.2184467306.000001ABCC68B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2236447664.000001ABCF292000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com
Source: firefox.exe, 00000019.00000003.2084037778.000001ABC8DA8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com/
Source: firefox.exe, 00000019.00000003.2363614906.000001ABD1622000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redirector.gvt1.com/edgedl/widevine-cdm/4.10.2557.0-linux-x64.zip
Source: firefox.exe, 00000019.00000003.2363614906.000001ABD1622000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redirector.gvt1.com/edgedl/widevine-cdm/4.10.2557.0-mac-arm64.zip
Source: firefox.exe, 00000019.00000003.2363614906.000001ABD1622000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redirector.gvt1.com/edgedl/widevine-cdm/4.10.2557.0-mac-x64.zip
Source: firefox.exe, 00000019.00000003.2363614906.000001ABD1622000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redirector.gvt1.com/edgedl/widevine-cdm/4.10.2557.0-win-arm64.zip
Source: firefox.exe, 00000019.00000003.2363614906.000001ABD1622000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redirector.gvt1.com/edgedl/widevine-cdm/4.10.2557.0-win-x64.zip
Source: firefox.exe, 00000019.00000003.2363614906.000001ABD1622000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redirector.gvt1.com/edgedl/widevine-cdm/4.10.2557.0-win-x86.zip
Source: firefox.exe, 00000019.00000003.2073593159.000001ABC8731000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redux.js.org/api-reference/store#subscribe(listener)
Source: firefox.exe, 00000019.00000002.2506576912.000001ABAE96E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
Source: firefox.exe, 00000019.00000003.1898052613.000001ABC0A4F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=AIzaSyC7jsptDS
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
Source: firefox.exe, 00000019.00000003.1980655976.000001ABC8CCE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1898052613.000001ABC0A4F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=AIzaSy
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
Source: firefox.exe, 00000019.00000003.1763145174.000001ABBD216000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
Source: firefox.exe, 00000019.00000003.2393825501.000001ABC87E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
Source: firefox.exe, 00000019.00000003.2063136819.000001ABD235E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
Source: firefox.exe, 00000019.00000003.1862629642.000001ABC8C9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com
Source: firefox.exe, 00000019.00000003.2084403476.000001ABC8D90000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2395286347.000001ABC8739000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001B.00000002.2475990301.000001325FF12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.2466992571.000001E72D613000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
Source: firefox.exe, 00000019.00000003.1858942829.000001ABCC7B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1836467787.000001ABC8CA6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
Source: firefox.exe, 00000019.00000003.1829627519.000001ABCA563000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#
Source: firefox.exe, 00000019.00000003.1829627519.000001ABCA563000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#l
Source: firefox.exe, 00000019.00000003.2073593159.000001ABC8731000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2073747689.000001ABC870B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2395286347.000001ABC8739000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001B.00000002.2475990301.000001325FF9D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.2466992571.000001E72D6F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
Source: firefox.exe, 00000019.00000003.2115197950.000001ABD2AEF000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.25.drString found in binary or memory: https://support.mozilla.org
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-engine-removal
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
Source: firefox.exe, 00000019.00000003.1857351279.000001ABCC9F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/switching-devices?utm_source=panel-def
Source: firefox.exe, 00000019.00000003.1857351279.000001ABCC9F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/switching-devices?utm_source=spotlight
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
Source: firefox.exe, 00000019.00000003.2105320106.000001ABC0BF0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1895706461.000001ABC0BD4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
Source: firefox.exe, 00000019.00000003.2093994944.000001ABC10DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/firefox-relay-integration
Source: firefox.exe, 00000019.00000003.2090066122.000001ABC1CF3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2059474729.000001ABD241B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1839292106.000001ABC1CF3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2395564856.000001ABC86F9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2400150874.000001ABC8365000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
Source: firefox.exe, 00000019.00000003.2117715385.000001ABC67D3000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.25.drString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
Source: firefox.exe, 00000019.00000003.2052547050.000001ABD2673000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaPlatformDecoderNotFoundT
Source: firefox.exe, 00000019.00000003.2052547050.000001ABD2673000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaWMFNeededTo
Source: firefox.exe, 00000019.00000003.1878412988.000001ABC119E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings
Source: firefox.exe, 00000019.00000003.2120727355.000001ABC6678000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
Source: firefox.exe, 00000019.00000003.2117715385.000001ABC67D3000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.25.drString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.oGUCFCdKfd-E
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
Source: firefox.exe, 00000019.00000003.2052547050.000001ABD2673000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-2
Source: firefox.exe, 00000019.00000003.2052547050.000001ABD2673000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-3.1
Source: firefox.exe, 00000019.00000003.2052547050.000001ABD2673000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4
Source: firefox.exe, 00000019.00000003.2052547050.000001ABD2673000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7515#appendix-C)
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
Source: firefox.exe, 00000019.00000003.1829627519.000001ABCA563000.00000004.00000800.00020000.00000000.sdmp, 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://twitter.com/
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
Source: firefox.exe, 00000019.00000003.1844174145.000001ABC08D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://web.telegram.org/
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
Source: firefox.exe, 00000019.00000003.2073593159.000001ABC8731000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webpack.js.org/concepts/mode/)
Source: firefox.exe, 00000019.00000003.1834524175.000001ABCC7CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1844174145.000001ABC08D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://word.new?from=EdgeM365Shoreline
Source: firefox.exe, 00000019.00000003.1834524175.000001ABCC7CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1834524175.000001ABCC75D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1844174145.000001ABC08D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
Source: firefox.exe, 00000019.00000003.1834524175.000001ABCC7CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1834524175.000001ABCC75D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.ca/
Source: firefox.exe, 00000019.00000003.1834524175.000001ABCC7CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1834524175.000001ABCC75D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.co.uk/
Source: firefox.exe, 00000019.00000003.1829627519.000001ABCA563000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
Source: firefox.exe, 0000001A.00000002.2475383917.000001BDAD6C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001B.00000002.2475990301.000001325FFE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.2485511060.000001E72D903000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.25.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_39e4b8f6fd6635158ad433436bdaa069841cfdf8e1989e03
Source: firefox.exe, 00000019.00000003.1862629642.000001ABC8C9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
Source: firefox.exe, 00000019.00000003.1834524175.000001ABCC7CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1834524175.000001ABCC75D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.de/
Source: firefox.exe, 00000019.00000003.1834524175.000001ABCC7CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1834524175.000001ABCC75D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.fr/
Source: firefox.exe, 00000019.00000003.1834524175.000001ABCC7CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1834524175.000001ABCC75D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1844174145.000001ABC08D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.avito.ru/
Source: firefox.exe, 00000019.00000003.1834524175.000001ABCC75D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1844174145.000001ABC08D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
Source: firefox.exe, 00000019.00000003.1834524175.000001ABCC7CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2029695292.000001ABCC9E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1882275315.000001ABCC9D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1834524175.000001ABCC75D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bbc.co.uk/
Source: firefox.exe, 00000019.00000003.1834524175.000001ABCC75D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1844174145.000001ABC08D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://www.deezer.com/
Source: firefox.exe, 00000019.00000003.2285462267.000001ABB0272000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2259108238.000001ABB0272000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.25.drString found in binary or memory: https://www.digicert.com/CPS0
Source: firefox.exe, 00000019.00000003.1834524175.000001ABCC75D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.co.uk/
Source: firefox.exe, 00000019.00000003.1834524175.000001ABCC7CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1834524175.000001ABCC75D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.de/
Source: firefox.exe, 00000019.00000003.1834524175.000001ABCC75D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
Source: firefox.exe, 00000019.00000003.1830300615.000001ABC8DBD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/
Source: firefox.exe, 00000019.00000003.1830300615.000001ABC8DC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1826801375.000001ABC8E5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
Source: firefox.exe, 00000019.00000003.1762391108.000001ABBE800000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1763145174.000001ABBD216000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
Source: firefox.exe, 00000019.00000003.2027207499.000001ABBEAE5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1762391108.000001ABBE800000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1763145174.000001ABBD216000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
Source: firefox.exe, 00000019.00000003.2062167749.000001ABD2393000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
Source: firefox.exe, 00000019.00000003.1834524175.000001ABCC7CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1834524175.000001ABCC75D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1844174145.000001ABC08D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ifeng.com/
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://www.instagram.com
Source: firefox.exe, 00000019.00000003.1834524175.000001ABCC7CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1834524175.000001ABCC75D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1844174145.000001ABC08D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://www.last.fm/
Source: firefox.exe, 00000019.00000003.1834524175.000001ABCC7CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1834524175.000001ABCC75D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.leboncoin.fr/
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://www.messenger.com
Source: firefox.exe, 00000019.00000003.2124739285.000001ABC0C3E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mobilesuica.com/
Source: firefox.exe, 00000019.00000003.2088453208.000001ABC1D90000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1888006380.000001ABC868E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1860434284.000001ABC8DD2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2115197950.000001ABD2AEF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.2482666111.0000001BB7B7B000.00000004.00000010.00020000.00000000.sdmp, places.sqlite-wal.25.drString found in binary or memory: https://www.mozilla.org
Source: firefox.exe, 00000019.00000003.2072351470.000001ABC8761000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1862912131.000001ABC8C6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
Source: firefox.exe, 00000019.00000003.2117715385.000001ABC67D3000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.25.drString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.c0yfKF26qNRb
Source: firefox.exe, 00000019.00000003.2259798441.000001ABC117A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2259798441.000001ABC1193000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1857351279.000001ABCC9F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
Source: firefox.exe, 00000019.00000003.2117715385.000001ABC67D3000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.25.drString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.w0HgyL2ZPBj2
Source: firefox.exe, 00000019.00000003.2093994944.000001ABC10DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/about/legal/terms/subscription-services/
Source: firefox.exe, 00000019.00000003.2396464574.000001ABC86B0000.00000004.00000800.00020000.00000000.sdmp, targeting.snapshot.json.tmp.25.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
Source: firefox.exe, 00000019.00000003.2056599383.000001ABD244A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1979524098.000001ABCC747000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2117715385.000001ABC67D3000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.25.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/gro.allizom.www.d
Source: firefox.exe, 00000019.00000003.2093994944.000001ABC10DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/subscription-services/
Source: firefox.exe, 00000019.00000003.2117715385.000001ABC67D3000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.25.drString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
Source: firefox.exe, 00000019.00000003.2063477138.000001ABD2344000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/mobile/get-app/?utm_medium=firefox-desktop&utm_source=onboarding-mod
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
Source: firefox.exe, 0000001A.00000002.2475383917.000001BDAD6C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001B.00000002.2475990301.000001325FFC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.2466992571.000001E72D6F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
Source: firefox.exe, 00000019.00000003.1829627519.000001ABCA563000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-contentP
Source: firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
Source: firefox.exe, 0000001E.00000002.2466992571.000001E72D6F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/T
Source: firefox.exe, 00000019.00000003.1829627519.000001ABCA563000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/V
Source: firefox.exe, 0000001A.00000002.2475383917.000001BDAD6C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/Z
Source: firefox.exe, 00000019.00000003.2056599383.000001ABD244A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2117715385.000001ABC67D3000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.25.drString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
Source: firefox.exe, 0000001B.00000002.2475990301.000001325FFC7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/pJ
Source: firefox.exe, 00000019.00000002.2482666111.0000001BB7B7B000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.orgo
Source: firefox.exe, 00000019.00000003.1894068575.000001ABC12BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://www.msn.com/widgets/fullpage/cgSideBar/widget?experiences=CasualGamesHub&sharedHeader=1
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://www.msn.com/widgets/fullpage/cgSideBar/widget?experiences=CasualGamesHub&sharedHeader=1&game
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://www.msn.com/widgets/fullpage/cgSideBar/widget?experiences=CasualGamesHub&sharedHeader=1&item
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://www.msn.com/widgets/fullpage/gaming/widget?experiences=CasualGamesHub&sharedHeader=1
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://www.msn.com/widgets/fullpage/gaming/widget?experiences=CasualGamesHub&sharedHeader=1&item=fl
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://www.msn.com/widgets/fullpage/gaming/widget?experiences=CasualGamesHub&sharedHeader=1&playInS
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://www.office.com
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://www.officeplus.cn/?sid=shoreline&endpoint=OPPC&source=OPCNshoreline
Source: firefox.exe, 00000019.00000003.1834524175.000001ABCC7CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1834524175.000001ABCC75D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://www.onenote.com/stickynotes?isEdgeHub=true
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://www.onenote.com/stickynotes?isEdgeHub=true&auth=1
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://www.onenote.com/stickynotes?isEdgeHub=true&auth=2
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://www.onenote.com/stickynotesstaging?isEdgeHub=true
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=1
Source: 02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drString found in binary or memory: https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=2
Source: firefox.exe, 00000019.00000003.1829627519.000001ABCA563000.00000004.00000800.00020000.00000000.sdmp, Favicons.14.drString found in binary or memory: https://www.reddit.com/
Source: firefox.exe, 00000019.00000003.2104013666.000001ABC8C6A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1980655976.000001ABC8C6B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1862912131.000001ABC8C6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1902123656.000001ABB5770000.00000004.00000020.00020000.00000000.sdmp, 76qtWjsI.part.25.drString found in binary or memory: https://www.ssl.com/repository0
Source: firefox.exe, 0000001A.00000002.2475383917.000001BDAD6C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001B.00000002.2475990301.000001325FFE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.2485511060.000001E72D903000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.25.drString found in binary or memory: https://www.t-mobile.com/cell-phones/brand/apple?cmpid=MGPO_PAM_P_EVGRNIPHN_
Source: firefox.exe, 00000019.00000003.1834524175.000001ABCC7CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1834524175.000001ABCC75D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.wykop.pl/
Source: firefox.exe, 0000001E.00000002.2466992571.000001E72D60C000.00000004.00000800.00020000.00000000.sdmp, Favicons.14.drString found in binary or memory: https://www.youtube.com/
Source: firefox.exe, 00000019.00000003.1834524175.000001ABCC7CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1844174145.000001ABC08D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
Source: firefox.exe, 00000019.00000003.2052547050.000001ABD2673000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://xhr.spec.whatwg.org/#sync-warningWindow_Cc_ontrollersWarningwindow.controllers/Controllers
Source: unknownNetwork traffic detected: HTTP traffic on port 62326 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62217 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62303 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62160
Source: unknownNetwork traffic detected: HTTP traffic on port 62246 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62161
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62162
Source: unknownNetwork traffic detected: HTTP traffic on port 62269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62284
Source: unknownNetwork traffic detected: HTTP traffic on port 62252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62290
Source: unknownNetwork traffic detected: HTTP traffic on port 62264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62295
Source: unknownNetwork traffic detected: HTTP traffic on port 62321 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62190 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62212 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62206 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62315 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62258 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62275 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62285
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62286
Source: unknownNetwork traffic detected: HTTP traffic on port 62332 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62167
Source: unknownNetwork traffic detected: HTTP traffic on port 62223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62180
Source: unknownNetwork traffic detected: HTTP traffic on port 62286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62320 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62343 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62314 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62224 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62297
Source: unknownNetwork traffic detected: HTTP traffic on port 62167 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62299 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62299
Source: unknownNetwork traffic detected: HTTP traffic on port 62241 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62218 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62190
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62191
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62193
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62194
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62195
Source: unknownNetwork traffic detected: HTTP traffic on port 62161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62196
Source: unknownNetwork traffic detected: HTTP traffic on port 62274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62348 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62229 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62186
Source: unknownNetwork traffic detected: HTTP traffic on port 62189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62188
Source: unknownNetwork traffic detected: HTTP traffic on port 62263 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62189
Source: unknownNetwork traffic detected: HTTP traffic on port 62162 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62240
Source: unknownNetwork traffic detected: HTTP traffic on port 62191 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62345 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62322 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62238
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62239
Source: unknownNetwork traffic detected: HTTP traffic on port 62285 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62230
Source: unknownNetwork traffic detected: HTTP traffic on port 62262 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62231
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62232
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62233
Source: unknownNetwork traffic detected: HTTP traffic on port 62222 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62234
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62235
Source: unknownNetwork traffic detected: HTTP traffic on port 62316 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62236
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62237
Source: unknownNetwork traffic detected: HTTP traffic on port 62304 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62180 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62250
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62251
Source: unknownNetwork traffic detected: HTTP traffic on port 62268 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62251 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62216 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62249
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62241
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62242
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62243
Source: unknownNetwork traffic detected: HTTP traffic on port 62227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62244
Source: unknownNetwork traffic detected: HTTP traffic on port 62311 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62245
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62246
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62247
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62248
Source: unknownNetwork traffic detected: HTTP traffic on port 62267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62260
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62262
Source: unknownNetwork traffic detected: HTTP traffic on port 62250 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62273 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62234 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62228 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62252
Source: unknownNetwork traffic detected: HTTP traffic on port 62333 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62253
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62254
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62257
Source: unknownNetwork traffic detected: HTTP traffic on port 62205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62258
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62259
Source: unknownNetwork traffic detected: HTTP traffic on port 62245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62270
Source: unknownNetwork traffic detected: HTTP traffic on port 62295 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62239 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62271
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62272
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62273
Source: unknownNetwork traffic detected: HTTP traffic on port 62327 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62344 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62196 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62338 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62256 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62284 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62263
Source: unknownNetwork traffic detected: HTTP traffic on port 62200 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62264
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62265
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62268
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62269
Source: unknownNetwork traffic detected: HTTP traffic on port 62290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62341 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62198 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62315
Source: unknownNetwork traffic detected: HTTP traffic on port 62232 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62316
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62317
Source: unknownNetwork traffic detected: HTTP traffic on port 62312 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62318
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62319
Source: unknownNetwork traffic detected: HTTP traffic on port 62249 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62226 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62311
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62312
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62313
Source: unknownNetwork traffic detected: HTTP traffic on port 62203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62314
Source: unknownNetwork traffic detected: HTTP traffic on port 62335 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62272 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62300 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62237 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62329 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62346 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62205
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62206
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62327
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62207
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62328
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62208
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62329
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62209
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62320
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62200
Source: unknownNetwork traffic detected: HTTP traffic on port 62261 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62321
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62201
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62322
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62202
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62323
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62203
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62324
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62204
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62325
Source: unknownNetwork traffic detected: HTTP traffic on port 62301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62244 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62238 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62328 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62216
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62337
Source: unknownNetwork traffic detected: HTTP traffic on port 62197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62217
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62338
Source: unknownNetwork traffic detected: HTTP traffic on port 62340 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62218
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62219
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62330
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62210
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62331
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62211
Source: unknownNetwork traffic detected: HTTP traffic on port 62260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62332
Source: unknownNetwork traffic detected: HTTP traffic on port 62209 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62212
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62333
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62213
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62334
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62214
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62215
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62336
Source: unknownNetwork traffic detected: HTTP traffic on port 62186 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62266 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62210 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62306 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62323 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62227
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62228
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62229
Source: unknownNetwork traffic detected: HTTP traffic on port 62277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62220
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62341
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62221
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62342
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62222
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62343
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62223
Source: unknownNetwork traffic detected: HTTP traffic on port 62317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62344
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62224
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62345
Source: unknownNetwork traffic detected: HTTP traffic on port 62221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62225
Source: unknownNetwork traffic detected: HTTP traffic on port 62334 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62346
Source: unknownNetwork traffic detected: HTTP traffic on port 62204 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62226
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62347
Source: unknownNetwork traffic detected: HTTP traffic on port 62242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62271 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62265 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62307 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62236 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62197
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62198
Source: unknownNetwork traffic detected: HTTP traffic on port 62297 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62199
Source: unknownNetwork traffic detected: HTTP traffic on port 62188 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62331 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62342 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62254 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62194 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62248 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62202 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62319 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62336 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62160 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62324 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62347 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62253 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62220 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62318 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62302 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62214 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62231 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62304
Source: unknownNetwork traffic detected: HTTP traffic on port 62208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62306
Source: unknownNetwork traffic detected: HTTP traffic on port 62313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62307
Source: unknownNetwork traffic detected: HTTP traffic on port 62225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62300
Source: unknownNetwork traffic detected: HTTP traffic on port 62330 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62301
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62303
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:62160 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:62161 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:62162 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:62290 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:62302 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.16:62304 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.16:62307 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:62312 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.16:62318 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:62319 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.16:62320 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.16:62322 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:62323 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:62324 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:62325 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.16:62327 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.91:443 -> 192.168.2.16:62328 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.91:443 -> 192.168.2.16:62330 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:62335 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:62337 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:62336 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:62334 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:62337 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.16:62340 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:62343 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:62346 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:62345 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:62344 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:62342 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:62341 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:62347 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:62348 version: TLS 1.2
Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 27_2_0000013260584277 NtQuerySystemInformation,27_2_0000013260584277
Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 27_2_00000132605B22F2 NtQuerySystemInformation,27_2_00000132605B22F2
Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 27_2_000001326058427727_2_0000013260584277
Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 27_2_00000132605B22F227_2_00000132605B22F2
Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 27_2_00000132605B2A1C27_2_00000132605B2A1C
Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 27_2_00000132605B233227_2_00000132605B2332
Source: classification engineClassification label: mal48.winZIP@80/267@73/22
Source: C:\Program Files\Internet Explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\RecoveryJump to behavior
Source: C:\Windows\System32\OpenWith.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4572:120:WilError_03
Source: C:\Windows\System32\OpenWith.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3604:120:WilError_03
Source: C:\Windows\System32\OpenWith.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6544:120:WilError_03
Source: C:\Program Files\Internet Explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Temp\~DF255FC8E87A1A6D3F.TMPJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeSystem information queried: HandleInformation
Source: C:\Windows\System32\OpenWith.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: firefox.exe, 00000019.00000003.2060309531.000001ABD23DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2059474729.000001ABD241B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2368664300.000001ABCF242000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE timestamp BETWEEN date(:dateFrom) AND date(:dateTo);
Source: firefox.exe, 00000019.00000003.2060309531.000001ABD23DA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE events (id INTEGER PRIMARY KEY, type INTEGER NOT NULL, count INTEGER NOT NULL, timestamp DATE );
Source: firefox.exe, 00000019.00000003.2060309531.000001ABD23DA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: INSERT INTO events (type, count, timestamp) VALUES (:type, 1, date(:date));
Source: firefox.exe, 00000019.00000003.2060309531.000001ABD23DA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;
Source: firefox.exe, 00000019.00000003.2394173218.000001ABC8753000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;
Source: firefox.exe, 00000019.00000003.2060309531.000001ABD23DA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;Fy6
Source: firefox.exe, 00000019.00000003.2060309531.000001ABD23DA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: UPDATE events SET count = count + 1 WHERE id = :id;-
Source: firefox.exe, 00000019.00000003.2060309531.000001ABD23DA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9'
Source: firefox.exe, 00000019.00000003.2060309531.000001ABD23DA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9
Source: firefox.exe, 00000019.00000003.2060309531.000001ABD23DA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE type = :type AND timestamp = date(:date);
Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: unknownProcess created: C:\Windows\System32\OpenWith.exe C:\Windows\system32\OpenWith.exe -Embedding
Source: C:\Windows\System32\OpenWith.exeProcess created: C:\Program Files\Internet Explorer\iexplore.exe "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_1a8e4ebbcc2e3f76efb2a55bb6179417263ebf3d.zip\1a8e4ebbcc2e3f76efb2a55bb6179417263ebf3d
Source: C:\Program Files\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:6608 CREDAT:17410 /prefetch:2
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe" --from-ie-to-edge=3 --ie-frame-hwnd=90258
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --from-ie-to-edge=3 --ie-frame-hwnd=90258
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2012 --field-trial-handle=2068,i,1457487175172085498,5100949109325577569,262144 /prefetch:3
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6288 --field-trial-handle=2068,i,1457487175172085498,5100949109325577569,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6456 --field-trial-handle=2068,i,1457487175172085498,5100949109325577569,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.ProfileImport --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=7116 --field-trial-handle=2068,i,1457487175172085498,5100949109325577569,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\cookie_exporter.exe cookie_exporter.exe --cookie-json=1136
Source: unknownProcess created: C:\Windows\System32\OpenWith.exe C:\Windows\system32\OpenWith.exe -Embedding
Source: unknownProcess created: C:\Windows\System32\OpenWith.exe C:\Windows\system32\OpenWith.exe -Embedding
Source: C:\Windows\System32\OpenWith.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_1a8e4ebbcc2e3f76efb2a55bb6179417263ebf3d.zip\1a8e4ebbcc2e3f76efb2a55bb6179417263ebf3d"
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_1a8e4ebbcc2e3f76efb2a55bb6179417263ebf3d.zip\1a8e4ebbcc2e3f76efb2a55bb6179417263ebf3d
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2296 -parentBuildID 20230927232528 -prefsHandle 2240 -prefMapHandle 2224 -prefsLen 25250 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c3649847-fafe-4345-923b-55457ab27cf3} 3224 "\\.\pipe\gecko-crash-server-pipe.3224" 1abae970910 socket
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2780 -parentBuildID 20230927232528 -prefsHandle 3896 -prefMapHandle 3892 -prefsLen 26265 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c0a78d5a-bcd7-439f-9b59-a337ad4b0773} 3224 "\\.\pipe\gecko-crash-server-pipe.3224" 1abc0bf8710 rdd
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5772 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5736 -prefMapHandle 2500 -prefsLen 33093 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4a2afe88-6012-4737-bc75-dffb20273c95} 3224 "\\.\pipe\gecko-crash-server-pipe.3224" 1abcf29e910 utility
Source: C:\Windows\System32\OpenWith.exeProcess created: C:\Program Files\Internet Explorer\iexplore.exe "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_1a8e4ebbcc2e3f76efb2a55bb6179417263ebf3d.zip\1a8e4ebbcc2e3f76efb2a55bb6179417263ebf3dJump to behavior
Source: C:\Program Files\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:6608 CREDAT:17410 /prefetch:2Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe" --from-ie-to-edge=3 --ie-frame-hwnd=90258Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -newJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --from-ie-to-edge=3 --ie-frame-hwnd=90258Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2012 --field-trial-handle=2068,i,1457487175172085498,5100949109325577569,262144 /prefetch:3Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6288 --field-trial-handle=2068,i,1457487175172085498,5100949109325577569,262144 /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6456 --field-trial-handle=2068,i,1457487175172085498,5100949109325577569,262144 /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.ProfileImport --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=7116 --field-trial-handle=2068,i,1457487175172085498,5100949109325577569,262144 /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\cookie_exporter.exe cookie_exporter.exe --cookie-json=1136
Source: C:\Windows\System32\OpenWith.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_1a8e4ebbcc2e3f76efb2a55bb6179417263ebf3d.zip\1a8e4ebbcc2e3f76efb2a55bb6179417263ebf3d"
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_1a8e4ebbcc2e3f76efb2a55bb6179417263ebf3d.zip\1a8e4ebbcc2e3f76efb2a55bb6179417263ebf3d
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2296 -parentBuildID 20230927232528 -prefsHandle 2240 -prefMapHandle 2224 -prefsLen 25250 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c3649847-fafe-4345-923b-55457ab27cf3} 3224 "\\.\pipe\gecko-crash-server-pipe.3224" 1abae970910 socket
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknown
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknown
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2780 -parentBuildID 20230927232528 -prefsHandle 3896 -prefMapHandle 3892 -prefsLen 26265 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c0a78d5a-bcd7-439f-9b59-a337ad4b0773} 3224 "\\.\pipe\gecko-crash-server-pipe.3224" 1abc0bf8710 rdd
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknown
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknown
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5772 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5736 -prefMapHandle 2500 -prefsLen 33093 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4a2afe88-6012-4737-bc75-dffb20273c95} 3224 "\\.\pipe\gecko-crash-server-pipe.3224" 1abcf29e910 utility
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknown
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknown
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknown
Source: C:\Windows\System32\OpenWith.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: twinui.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: pdh.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: actxprxy.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.appdefaults.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.immersive.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: uiautomationcore.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: dui70.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: duser.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: bcp47mrm.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: uianimation.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d11.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: resourcepolicyclient.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: dxcore.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: dcomp.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: oleacc.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: edputil.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: windowmanagementapi.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: inputhost.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: windowscodecs.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: thumbcache.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: sxs.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: directmanipulation.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: ieproxy.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: slc.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: sppc.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: wininet.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: netutils.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: wldp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: propsys.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: profapi.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: edputil.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: slc.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: userenv.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: sppc.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: wininet.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: version.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: msvcp140.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: netutils.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\cookie_exporter.exeSection loaded: msedge.dll
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\cookie_exporter.exeSection loaded: winmm.dll
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\cookie_exporter.exeSection loaded: msedge_elf.dll
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\cookie_exporter.exeSection loaded: wininet.dll
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\cookie_exporter.exeSection loaded: iertutil.dll
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\cookie_exporter.exeSection loaded: sspicli.dll
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\cookie_exporter.exeSection loaded: windows.storage.dll
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\cookie_exporter.exeSection loaded: wldp.dll
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\cookie_exporter.exeSection loaded: profapi.dll
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\cookie_exporter.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\cookie_exporter.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\cookie_exporter.exeSection loaded: winhttp.dll
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\cookie_exporter.exeSection loaded: mswsock.dll
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\cookie_exporter.exeSection loaded: iphlpapi.dll
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\cookie_exporter.exeSection loaded: winnsi.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: onecoreuapcommonproxystub.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: wldp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: twinui.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: wintypes.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: powrprof.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: dwmapi.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: pdh.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: umpdc.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: actxprxy.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: propsys.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: profapi.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.staterepositoryps.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.appdefaults.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.immersive.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: ntmarta.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: uiautomationcore.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: dui70.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: duser.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: dwrite.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: bcp47mrm.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: uianimation.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d11.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: dxgi.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: resourcepolicyclient.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: dxcore.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: dcomp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: oleacc.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: edputil.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windowmanagementapi.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: textinputframework.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: inputhost.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: twinapi.appcore.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: twinapi.appcore.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: coreuicomponents.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: coreuicomponents.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windowscodecs.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: thumbcache.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: sxs.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: directmanipulation.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: textshaping.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: onecoreuapcommonproxystub.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: wldp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: twinui.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: wintypes.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: powrprof.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: dwmapi.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: pdh.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: umpdc.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: actxprxy.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: propsys.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: profapi.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.staterepositoryps.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.appdefaults.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.immersive.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: ntmarta.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: uiautomationcore.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: dui70.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: duser.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: dwrite.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: bcp47mrm.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: uianimation.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d11.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: dxgi.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: resourcepolicyclient.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: dxcore.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: dcomp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: oleacc.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: edputil.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windowmanagementapi.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: textinputframework.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: inputhost.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: twinapi.appcore.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: twinapi.appcore.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: coreuicomponents.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: coreuicomponents.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windowscodecs.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: thumbcache.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: sxs.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: directmanipulation.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: textshaping.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: netutils.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: appresolver.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: bcp47langs.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: slc.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: userenv.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: sppc.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: pcacli.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: mpr.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: sfc_os.dll
Source: C:\Windows\System32\OpenWith.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\LyncJump to behavior
Source: MDE_File_Sample_1a8e4ebbcc2e3f76efb2a55bb6179417263ebf3d.zipStatic file information: File size 4676937 > 1048576
Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.25.dr
Source: Binary string: kbdus.pdb source: firefox.exe, 00000019.00000003.2293105489.000001ABD2B15000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: pnrpnsp.pdb source: firefox.exe, 00000019.00000003.2313576518.000001ABD2B25000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.25.dr
Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 00000019.00000003.2313576518.000001ABD2B25000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: kbdus.pdbGCTL source: firefox.exe, 00000019.00000003.2293105489.000001ABD2B15000.00000004.00000020.00020000.00000000.sdmp
Source: gmpopenh264.dll.tmp.25.drStatic PE information: section name: .rodata
Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\Downloads\1a8e4ebbcc2e3f76efb2a55bb6179417263ebf3d (copy)Jump to dropped file
Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\Downloads\76qtWjsI.partJump to dropped file
Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\Downloads\76qtWjsI.partJump to dropped file
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeRegistry key monitored for changes: HKEY_CURRENT_USER_ClassesJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\cookie_exporter.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\cookie_exporter.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\cookie_exporter.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 27_2_0000013260584277 rdtsc 27_2_0000013260584277
Source: C:\Windows\System32\OpenWith.exe TID: 6540Thread sleep count: 130 > 30Jump to behavior
Source: C:\Windows\System32\OpenWith.exe TID: 1500Thread sleep count: 163 > 30
Source: Web Data.14.drBinary or memory string: outlook.office365.comVMware20,11696584680t
Source: Web Data.14.drBinary or memory string: Interactive Brokers - COM.HKVMware20,11696584680
Source: firefox.exe, 00000019.00000003.2054515311.000001ABB0287000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll[&S
Source: Web Data.14.drBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696584680p
Source: Web Data.14.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696584680^
Source: Web Data.14.drBinary or memory string: Interactive Brokers - EU WestVMware20,11696584680n
Source: ie_to_edge_stub.exe, 0000000C.00000002.1377537636.0000016797A13000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}g
Source: Web Data.14.drBinary or memory string: Interactive Brokers - HKVMware20,11696584680]
Source: Web Data.14.drBinary or memory string: microsoft.visualstudio.comVMware20,11696584680x
Source: Web Data.14.drBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696584680
Source: firefox.exe, 00000019.00000003.2293454746.000001ABB027D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2281698615.000001ABB027E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2054515311.000001ABB0275000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2259108238.000001ABB027C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2303479664.000001ABB0280000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2271484056.000001ABB027E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2285462267.000001ABB027E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2054515311.000001ABB0287000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.2511380716.000001ABB0220000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000001A.00000002.2491595434.000001BDADB49000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000001A.00000002.2459476307.000001BDAD391000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: Web Data.14.drBinary or memory string: outlook.office.comVMware20,11696584680s
Source: firefox.exe, 0000001A.00000002.2459476307.000001BDAD391000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW=N
Source: firefox.exe, 0000001A.00000002.2489455005.000001BDAD713000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
Source: Web Data.14.drBinary or memory string: secure.bankofamerica.comVMware20,11696584680|UE
Source: Web Data.14.drBinary or memory string: Canara Transaction PasswordVMware20,11696584680x
Source: Web Data.14.drBinary or memory string: account.microsoft.com/profileVMware20,11696584680u
Source: Web Data.14.drBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696584680
Source: Web Data.14.drBinary or memory string: ms.portal.azure.comVMware20,11696584680
Source: Web Data.14.drBinary or memory string: Canara Transaction PasswordVMware20,11696584680}
Source: cookie_exporter.exe, 00000014.00000002.1422553734.000001C8DF845000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2054515311.000001ABB0287000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000001A.00000002.2491595434.000001BDADB49000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000001A.00000002.2491595434.000001BDADB40000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000001B.00000002.2489662544.0000013260460000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: Web Data.14.drBinary or memory string: bankofamerica.comVMware20,11696584680x
Source: Web Data.14.drBinary or memory string: turbotax.intuit.comVMware20,11696584680t
Source: Web Data.14.drBinary or memory string: Test URL for global passwords blocklistVMware20,11696584680
Source: Web Data.14.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696584680
Source: firefox.exe, 00000019.00000003.2054515311.000001ABB0287000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllp
Source: firefox.exe, 0000001B.00000002.2489662544.0000013260460000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW:M
Source: Web Data.14.drBinary or memory string: www.interactivebrokers.co.inVMware20,11696584680~
Source: Web Data.14.drBinary or memory string: www.interactivebrokers.comVMware20,11696584680}
Source: firefox.exe, 0000001A.00000002.2491595434.000001BDADB49000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll3
Source: Web Data.14.drBinary or memory string: AMC password management pageVMware20,11696584680
Source: Web Data.14.drBinary or memory string: trackpan.utiitsl.comVMware20,11696584680h
Source: Web Data.14.drBinary or memory string: interactivebrokers.comVMware20,11696584680
Source: Web Data.14.drBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696584680z
Source: Web Data.14.drBinary or memory string: tasks.office.comVMware20,11696584680o
Source: Web Data.14.drBinary or memory string: discord.comVMware20,11696584680f
Source: Web Data.14.drBinary or memory string: global block list test formVMware20,11696584680
Source: Web Data.14.drBinary or memory string: netportal.hdfcbank.comVMware20,11696584680
Source: Web Data.14.drBinary or memory string: dev.azure.comVMware20,11696584680j
Source: Web Data.14.drBinary or memory string: interactivebrokers.co.inVMware20,11696584680d
Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 27_2_0000013260584277 rdtsc 27_2_0000013260584277
Source: C:\Windows\System32\OpenWith.exeProcess created: C:\Program Files\Internet Explorer\iexplore.exe "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_1a8e4ebbcc2e3f76efb2a55bb6179417263ebf3d.zip\1a8e4ebbcc2e3f76efb2a55bb6179417263ebf3dJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --from-ie-to-edge=3 --ie-frame-hwnd=90258Jump to behavior
Source: C:\Windows\System32\OpenWith.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_1a8e4ebbcc2e3f76efb2a55bb6179417263ebf3d.zip\1a8e4ebbcc2e3f76efb2a55bb6179417263ebf3d"
Source: firefox.exe, 00000019.00000002.2474670663.0000001BB5E7B000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: ?ProgmanListen?!
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformationJump to behavior
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformationJump to behavior
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformationJump to behavior
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformation
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformation
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
Exploitation for Client Execution
1
DLL Side-Loading
12
Process Injection
11
Masquerading
OS Credential Dumping1
Query Registry
Remote Services1
Archive Collected Data
11
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Virtualization/Sandbox Evasion
LSASS Memory111
Security Software Discovery
Remote Desktop ProtocolData from Removable Media3
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
12
Process Injection
Security Account Manager1
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared Drive4
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Rundll32
NTDS2
Process Discovery
Distributed Component Object ModelInput Capture5
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets1
File and Directory Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Extra Window Memory Injection
Cached Domain Credentials13
System Information Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1539146 Sample: MDE_File_Sample_1a8e4ebbcc2... Startdate: 22/10/2024 Architecture: WINDOWS Score: 48 60 youtube-ui.l.google.com 2->60 62 www.youtube.com 2->62 64 30 other IPs or domains 2->64 82 Multi AV Scanner detection for dropped file 2->82 12 OpenWith.exe 2->12         started        14 OpenWith.exe 20 6 2->14         started        16 rundll32.exe 2->16         started        18 OpenWith.exe 2->18         started        signatures3 process4 process5 20 firefox.exe 12->20         started        22 iexplore.exe 53 65 14->22         started        process6 24 firefox.exe 20->24         started        28 iexplore.exe 2 18 22->28         started        dnsIp7 66 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82, 62296, 62298, 62305 GOOGLEUS United States 24->66 68 push.services.mozilla.com 34.107.243.93, 443, 62311, 62316 GOOGLEUS United States 24->68 70 9 other IPs or domains 24->70 54 C:\Users\user\Downloads\76qtWjsI.part, PE32 24->54 dropped 56 1a8e4ebbcc2e3f76ef...9417263ebf3d (copy), PE32 24->56 dropped 58 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 24->58 dropped 30 firefox.exe 24->30         started        32 firefox.exe 24->32         started        34 firefox.exe 24->34         started        36 ie_to_edge_stub.exe 1 28->36         started        38 ssvagent.exe 501 28->38         started        file8 process9 process10 40 msedge.exe 100 422 36->40         started        dnsIp11 72 192.168.2.16, 138, 443, 49216 unknown unknown 40->72 74 239.255.255.250 unknown Reserved 40->74 43 msedge.exe 40->43         started        46 msedge.exe 40->46         started        48 msedge.exe 40->48         started        50 msedge.exe 40->50         started        process12 dnsIp13 76 13.107.246.57, 443, 62198, 62199 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 43->76 78 s-part-0017.t-0009.fb-t-msedge.net 13.107.253.45, 443, 62180, 62186 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 43->78 80 15 other IPs or domains 43->80 52 cookie_exporter.exe 46->52         started        process14

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%ReversingLabs
C:\Users\user\Downloads\1a8e4ebbcc2e3f76efb2a55bb6179417263ebf3d (copy)42%ReversingLabsWin32.Trojan.Sepdot
C:\Users\user\Downloads\76qtWjsI.part42%ReversingLabsWin32.Trojan.Sepdot
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l0%URL Reputationsafe
http://detectportal.firefox.com/0%URL Reputationsafe
https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%0%URL Reputationsafe
http://ocsps.ssl.com0?0%URL Reputationsafe
https://datastudio.google.com/embed/reporting/0%URL Reputationsafe
http://www.ssl.com/repository/SSLcomRootCertificationAuthorityRSA.crt00%URL Reputationsafe
https://merino.services.mozilla.com/api/v1/suggest0%URL Reputationsafe
http://www.fontbureau.com/designers0%URL Reputationsafe
https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect0%URL Reputationsafe
https://www.leboncoin.fr/0%URL Reputationsafe
https://spocs.getpocket.com/spocs0%URL Reputationsafe
https://completion.amazon.com/search/complete?q=0%URL Reputationsafe
https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report0%URL Reputationsafe
https://identity.mozilla.com/ids/ecosystem_telemetryU0%URL Reputationsafe
https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab0%URL Reputationsafe
https://monitor.firefox.com/breach-details/0%URL Reputationsafe
https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM0%URL Reputationsafe
https://services.addons.mozilla.org/api/v4/addons/addon/0%URL Reputationsafe
https://tracking-protection-issues.herokuapp.com/new0%URL Reputationsafe
https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report0%URL Reputationsafe
https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht0%URL Reputationsafe
https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report0%URL Reputationsafe
https://api.accounts.firefox.com/v10%URL Reputationsafe
https://ok.ru/0%URL Reputationsafe
https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc0%URL Reputationsafe
https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections0%URL Reputationsafe
https://bugzilla.mozilla.org/show_bug.cgi?id=12836010%URL Reputationsafe
https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield0%URL Reputationsafe
https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=0%URL Reputationsafe
https://bugzilla.mozilla.org/show_bug.cgi?id=12662200%URL Reputationsafe
https://bugzilla.mo0%URL Reputationsafe
https://mitmdetection.services.mozilla.com/0%URL Reputationsafe
https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture0%URL Reputationsafe
https://spocs.getpocket.com/0%URL Reputationsafe
https://services.addons.mozilla.org/api/v4/abuse/report/addon/0%URL Reputationsafe
https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%0%URL Reputationsafe
https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f0%URL Reputationsafe
https://monitor.firefox.com/user/breach-stats?includeResolved=true0%URL Reputationsafe
https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report0%URL Reputationsafe
https://bugzilla.mozilla.org/show_bug.cgi?id=15844640%URL Reputationsafe
https://safebrowsing.google.com/safebrowsing/diagnostic?site=0%URL Reputationsafe
https://monitor.firefox.com/user/dashboard0%URL Reputationsafe
http://cert.ssl.com/SSL.com-timeStamping-I-RSA-R1.cer0Q0%URL Reputationsafe
https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID0%URL Reputationsafe
https://monitor.firefox.com/about0%URL Reputationsafe
https://account.bellmedia.c0%URL Reputationsafe
https://login.microsoftonline.com0%URL Reputationsafe
https://coverage.mozilla.org0%URL Reputationsafe
https://www.zhihu.com/0%URL Reputationsafe
http://x1.c.lencr.org/00%URL Reputationsafe
http://x1.i.lencr.org/00%URL Reputationsafe
https://blocked.cdn.mozilla.net/0%URL Reputationsafe
https://json-schema.org/draft/2019-09/schema0%URL Reputationsafe
https://profiler.firefox.com0%URL Reputationsafe
https://outlook.live.com/default.aspx?rru=compose&to=%s0%URL Reputationsafe
https://identity.mozilla.com/apps/relay0%URL Reputationsafe
https://mathiasbynens.be/0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
example.org
93.184.215.14
truefalse
    unknown
    star-mini.c10r.facebook.com
    157.240.251.35
    truefalse
      unknown
      chrome.cloudflare-dns.com
      162.159.61.3
      truefalse
        unknown
        prod.classify-client.prod.webservices.mozgcp.net
        35.190.72.216
        truefalse
          unknown
          prod.balrog.prod.cloudops.mozgcp.net
          35.244.181.201
          truefalse
            unknown
            twitter.com
            104.244.42.193
            truefalse
              unknown
              prod.detectportal.prod.cloudops.mozgcp.net
              34.107.221.82
              truefalse
                unknown
                services.addons.mozilla.org
                151.101.129.91
                truefalse
                  unknown
                  s-part-0017.t-0009.fb-t-msedge.net
                  13.107.253.45
                  truefalse
                    unknown
                    dyna.wikimedia.org
                    185.15.59.224
                    truefalse
                      unknown
                      prod.remote-settings.prod.webservices.mozgcp.net
                      34.149.100.209
                      truefalse
                        unknown
                        sni1gl.wpc.nucdn.net
                        152.199.21.175
                        truefalse
                          unknown
                          contile.services.mozilla.com
                          34.117.188.166
                          truefalse
                            unknown
                            prod.content-signature-chains.prod.webservices.mozgcp.net
                            34.160.144.191
                            truefalse
                              unknown
                              youtube-ui.l.google.com
                              142.250.185.110
                              truefalse
                                unknown
                                reddit.map.fastly.net
                                151.101.129.140
                                truefalse
                                  unknown
                                  ipv4only.arpa
                                  192.0.0.171
                                  truefalse
                                    unknown
                                    prod.ads.prod.webservices.mozgcp.net
                                    34.117.188.166
                                    truefalse
                                      unknown
                                      push.services.mozilla.com
                                      34.107.243.93
                                      truefalse
                                        unknown
                                        normandy-cdn.services.mozilla.com
                                        35.201.103.21
                                        truefalse
                                          unknown
                                          googlehosted.l.googleusercontent.com
                                          142.250.186.129
                                          truefalse
                                            unknown
                                            telemetry-incoming.r53-2.services.mozilla.com
                                            34.120.208.123
                                            truefalse
                                              unknown
                                              www.reddit.com
                                              unknown
                                              unknownfalse
                                                unknown
                                                spocs.getpocket.com
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  clients2.googleusercontent.com
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    content-signature-2.cdn.mozilla.net
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      firefox.settings.services.mozilla.com
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        www.youtube.com
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          www.facebook.com
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            detectportal.firefox.com
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              normandy.cdn.mozilla.net
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                bzib.nelreports.net
                                                                unknown
                                                                unknownfalse
                                                                  unknown
                                                                  shavar.services.mozilla.com
                                                                  unknown
                                                                  unknownfalse
                                                                    unknown
                                                                    www.wikipedia.org
                                                                    unknown
                                                                    unknownfalse
                                                                      unknown
                                                                      NameMaliciousAntivirus DetectionReputation
                                                                      https://services.bingapis.com/undersideproactive/api/v1/triggerfalse
                                                                        unknown
                                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                                        https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                          unknown
                                                                          http://cert.ssl.com/SSLcom-SubCA-CodeSigning-RSA-4096-R1.cer0Qfirefox.exe, 00000019.00000003.2104013666.000001ABC8C6A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1980655976.000001ABC8C6B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1862912131.000001ABC8C6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1902123656.000001ABB5770000.00000004.00000020.00020000.00000000.sdmp, 76qtWjsI.part.25.drfalse
                                                                            unknown
                                                                            https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_lfirefox.exe, 00000019.00000002.2506576912.000001ABAE933000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2073747689.000001ABC870B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001B.00000002.2475990301.000001325FFC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.2466992571.000001E72D6C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            http://detectportal.firefox.com/firefox.exe, 00000019.00000003.1888006380.000001ABC865B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://services.addons.mozilla.orgfirefox.exe, 00000019.00000003.2393825501.000001ABC87E6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              http://ocsps.ssl.com0?firefox.exe, 00000019.00000003.1902123656.000001ABB5770000.00000004.00000020.00020000.00000000.sdmp, 76qtWjsI.part.25.drfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://datastudio.google.com/embed/reporting/firefox.exe, 00000019.00000003.2368664300.000001ABCF242000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2236927666.000001ABCF247000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              http://www.ssl.com/repository/SSLcomRootCertificationAuthorityRSA.crt0firefox.exe, 00000019.00000003.1902123656.000001ABB5770000.00000004.00000020.00020000.00000000.sdmp, 76qtWjsI.part.25.drfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 00000019.00000002.2506576912.000001ABAE9DC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001A.00000002.2475383917.000001BDAD672000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001B.00000002.2475990301.000001325FF86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.2466992571.000001E72D68F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              http://www.sandoll.co.kr(firefox.exe, 00000019.00000002.2517303504.000001ABB5723000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                http://www.fontbureau.com/designersfirefox.exe, 00000019.00000003.2387202333.000001ABB575E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protectfirefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://www.leboncoin.fr/firefox.exe, 00000019.00000003.1834524175.000001ABCC7CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1834524175.000001ABCC75D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://spocs.getpocket.com/spocsfirefox.exe, 00000019.00000003.1858942829.000001ABCC7B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1836467787.000001ABC8CA6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://mathiasbynens.be/notes/javascript-escapes#singlefirefox.exe, 00000019.00000003.2214925044.000001ABD2972000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://completion.amazon.com/search/complete?q=firefox.exe, 00000019.00000003.1762391108.000001ABBE800000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1763145174.000001ABBD216000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-reportfirefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://identity.mozilla.com/ids/ecosystem_telemetryUfirefox.exe, 00000019.00000003.2060953442.000001ABD23AB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://www.instagram.com02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drfalse
                                                                                    unknown
                                                                                    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tabfirefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://monitor.firefox.com/breach-details/firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://github.com/w3c/csswg-drafts/issues/4650firefox.exe, 00000019.00000003.1847783751.000001ABC8C31000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://www.amazon.com/exec/obidos/external-search/firefox.exe, 00000019.00000003.1862629642.000001ABC8C9D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        https://www.msn.comfirefox.exe, 00000019.00000003.1894068575.000001ABC12BD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          https://outlook.live.com/mail/inbox?isExtension=true&sharedHeader=1&nlp=1&client_flight=outlookedge02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drfalse
                                                                                            unknown
                                                                                            https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_39e4b8f6fd6635158ad433436bdaa069841cfdf8e1989e03firefox.exe, 0000001A.00000002.2475383917.000001BDAD6C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001B.00000002.2475990301.000001325FFE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.2485511060.000001E72D903000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.25.drfalse
                                                                                              unknown
                                                                                              https://outlook.office.com/mail/compose?isExtension=true02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drfalse
                                                                                                unknown
                                                                                                https://github.com/mozilla-services/screenshotsfirefox.exe, 00000019.00000003.1762391108.000001ABBE800000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1763145174.000001ABBD216000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  https://services.addons.mozilla.org/api/v4/addons/addon/firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/switching-devices?utm_source=panel-deffirefox.exe, 00000019.00000003.1857351279.000001ABCC9F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    http://www.reddit.com/f926a24e-26af-437c-9d50-6b74761a0281.tmp.14.dr, Bookmarks.msbak.14.drfalse
                                                                                                      unknown
                                                                                                      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-reportfirefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://i.y.qq.com/n2/m/index.html02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drfalse
                                                                                                        unknown
                                                                                                        https://www.deezer.com/02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drfalse
                                                                                                          unknown
                                                                                                          http://mozilla.org/8firefox.exe, 00000019.00000003.2286744028.000001ABBFC83000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2218371374.000001ABBFC83000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2269729931.000001ABBFC83000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            https://web.telegram.org/02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drfalse
                                                                                                              unknown
                                                                                                              https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=htfirefox.exe, 00000019.00000003.2063477138.000001ABD2344000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://api.accounts.firefox.com/v1firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://ok.ru/firefox.exe, 00000019.00000003.1844174145.000001ABC08D3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://www.amazon.com/firefox.exe, 00000019.00000003.1829627519.000001ABCA563000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullScfirefox.exe, 00000019.00000003.2052547050.000001ABD2673000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protectionsfirefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&ci=1696581201119.12791&key=1696581201400600firefox.exe, 0000001A.00000002.2475383917.000001BDAD6C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001B.00000002.2475990301.000001325FFE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.2485511060.000001E72D903000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.25.drfalse
                                                                                                                    unknown
                                                                                                                    https://excel.new?from=EdgeM365Shoreline02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drfalse
                                                                                                                      unknown
                                                                                                                      https://www.youtube.com/firefox.exe, 0000001E.00000002.2466992571.000001E72D60C000.00000004.00000800.00020000.00000000.sdmp, Favicons.14.drfalse
                                                                                                                        unknown
                                                                                                                        https://bugzilla.mozilla.org/show_bug.cgi?id=1283601firefox.exe, 00000019.00000003.2046347510.000001ABBF649000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shieldfirefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        https://www.bbc.co.uk/firefox.exe, 00000019.00000003.1834524175.000001ABCC7CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2029695292.000001ABCC9E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1882275315.000001ABCC9D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1834524175.000001ABCC75D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          unknown
                                                                                                                          https://addons.mozilla.org/firefox/addon/to-google-translate/firefox.exe, 00000019.00000003.2063477138.000001ABD2344000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            unknown
                                                                                                                            https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 00000019.00000003.1829627519.000001ABCA563000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2073747689.000001ABC870B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001B.00000002.2475990301.000001325FFC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.2466992571.000001E72D6C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            http://127.0.0.1:firefox.exe, 00000019.00000003.1861952615.000001ABC8CDD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1898052613.000001ABC0A4F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1861952615.000001ABC8CE2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.2506576912.000001ABAE96E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                              unknown
                                                                                                                              https://bugzilla.mozilla.org/show_bug.cgi?id=1266220firefox.exe, 00000019.00000003.2044192777.000001ABBEEB2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              https://bugzilla.mofirefox.exe, 00000019.00000003.2063136819.000001ABD235E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              https://mitmdetection.services.mozilla.com/firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              http://www.sandoll.co.krimfirefox.exe, 00000019.00000002.2517303504.000001ABB5723000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                unknown
                                                                                                                                https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapturefirefox.exe, 00000019.00000003.2052547050.000001ABD2673000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                https://spocs.getpocket.com/firefox.exe, 00000019.00000003.2084403476.000001ABC8D90000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2395286347.000001ABC8739000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001B.00000002.2475990301.000001325FF12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.2466992571.000001E72D613000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                https://www.iqiyi.com/firefox.exe, 00000019.00000003.1834524175.000001ABCC7CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1834524175.000001ABCC75D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1844174145.000001ABC08D3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  unknown
                                                                                                                                  https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_rfirefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                    unknown
                                                                                                                                    https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    unknown
                                                                                                                                    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    unknown
                                                                                                                                    https://www.office.com02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drfalse
                                                                                                                                      unknown
                                                                                                                                      https://bugzilla.mozilla.org/show_bug.cgi?id=1584464firefox.exe, 00000019.00000003.1847783751.000001ABC8C31000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      unknown
                                                                                                                                      https://outlook.live.com/mail/0/02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drfalse
                                                                                                                                        unknown
                                                                                                                                        https://safebrowsing.google.com/safebrowsing/diagnostic?site=firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://monitor.firefox.com/user/dashboardfirefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        http://cert.ssl.com/SSL.com-timeStamping-I-RSA-R1.cer0Qfirefox.exe, 00000019.00000003.1902123656.000001ABB5770000.00000004.00000020.00020000.00000000.sdmp, 76qtWjsI.part.25.drfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        http://www.amazon.com/f926a24e-26af-437c-9d50-6b74761a0281.tmp.14.dr, Bookmarks.msbak.14.drfalse
                                                                                                                                          unknown
                                                                                                                                          http://developer.mozilla.org/en/docs/DOM:element.addEventListenerUseOfReleaseEventsWarningUsefirefox.exe, 00000019.00000003.2052547050.000001ABD2673000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            unknown
                                                                                                                                            https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_IDfirefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            http://www.twitter.com/f926a24e-26af-437c-9d50-6b74761a0281.tmp.14.dr, Bookmarks.msbak.14.drfalse
                                                                                                                                              unknown
                                                                                                                                              https://monitor.firefox.com/aboutfirefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              http://mozilla.org/MPL/2.0/.firefox.exe, 00000019.00000003.2147693513.000001ABD296D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2394173218.000001ABC87B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2012888959.000001ABC0FF1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2147693513.000001ABD295A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1846677786.000001ABC8DE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1888006380.000001ABC862B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2432888845.000001ABBBE82000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1775224053.000001ABBEEFE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1847783751.000001ABC8C1B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2363035625.000001ABBE952000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1882539118.000001ABBF6E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2090066122.000001ABC1CC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2072351470.000001ABC87B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1864266912.000001ABC86EF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2090066122.000001ABC1CF3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1895706461.000001ABC0BD4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2105320106.000001ABC0BD8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1914228548.000001ABBC985000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2001610783.000001ABBC9F3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2251506932.000001ABBE97A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2147693513.000001ABD2965000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                unknown
                                                                                                                                                https://account.bellmedia.cfirefox.exe, 00000019.00000003.1894068575.000001ABC12BD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                https://gaana.com/02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://login.microsoftonline.comfirefox.exe, 00000019.00000003.1837280259.000001ABC8C42000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1840457231.000001ABC0AB6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://coverage.mozilla.orgfirefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/f0f51715-7f5e-48de-839firefox.exe, 00000019.00000003.1857351279.000001ABCC9F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://www.zhihu.com/firefox.exe, 00000019.00000003.1834524175.000001ABCC7CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1844174145.000001ABC08D3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    unknown
                                                                                                                                                    http://x1.c.lencr.org/0firefox.exe, 00000019.00000003.1888006380.000001ABC8615000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2399003413.000001ABC83DA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    unknown
                                                                                                                                                    http://x1.i.lencr.org/0firefox.exe, 00000019.00000003.1888006380.000001ABC8615000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2399003413.000001ABC83DA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://outlook.live.com/mail/compose?isExtension=true02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://blocked.cdn.mozilla.net/firefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://json-schema.org/draft/2019-09/schemafirefox.exe, 00000019.00000003.1834524175.000001ABCC75D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://outlook.office.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=true02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://profiler.firefox.comfirefox.exe, 0000001A.00000002.2468731587.000001BDAD520000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://outlook.live.com/default.aspx?rru=compose&to=%sfirefox.exe, 00000019.00000003.1996181639.000001ABBC93D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2418227497.000001ABBC93D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1765778252.000001ABBC933000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1767037464.000001ABBC93D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.2335906791.000001ABBC93D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1914228548.000001ABBC93A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        unknown
                                                                                                                                                        http://crls.ssl.com/SSLcom-SubCA-CodeSigning-RSA-4096-R1.crl0firefox.exe, 00000019.00000003.2104013666.000001ABC8C6A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1980655976.000001ABC8C6B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1862912131.000001ABC8C6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000003.1902123656.000001ABB5770000.00000004.00000020.00020000.00000000.sdmp, 76qtWjsI.part.25.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://identity.mozilla.com/apps/relayfirefox.exe, 00000019.00000003.2063785019.000001ABD1649000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://mathiasbynens.be/firefox.exe, 00000019.00000003.2214925044.000001ABD2972000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://word.new?from=EdgeM365Shoreline02e1d405-fc6b-440e-bab2-a57e2ead4843.tmp.14.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                            152.195.19.97
                                                                                                                                                            unknownUnited States
                                                                                                                                                            15133EDGECASTUSfalse
                                                                                                                                                            151.101.129.91
                                                                                                                                                            services.addons.mozilla.orgUnited States
                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                            162.159.61.3
                                                                                                                                                            chrome.cloudflare-dns.comUnited States
                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                            34.117.188.166
                                                                                                                                                            contile.services.mozilla.comUnited States
                                                                                                                                                            139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                            35.201.103.21
                                                                                                                                                            normandy-cdn.services.mozilla.comUnited States
                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                            172.64.41.3
                                                                                                                                                            unknownUnited States
                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                            34.120.208.123
                                                                                                                                                            telemetry-incoming.r53-2.services.mozilla.comUnited States
                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                            13.107.5.80
                                                                                                                                                            unknownUnited States
                                                                                                                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                            13.107.246.57
                                                                                                                                                            unknownUnited States
                                                                                                                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                            13.107.253.45
                                                                                                                                                            s-part-0017.t-0009.fb-t-msedge.netUnited States
                                                                                                                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                            34.149.100.209
                                                                                                                                                            prod.remote-settings.prod.webservices.mozgcp.netUnited States
                                                                                                                                                            2686ATGS-MMD-ASUSfalse
                                                                                                                                                            34.107.243.93
                                                                                                                                                            push.services.mozilla.comUnited States
                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                            34.107.221.82
                                                                                                                                                            prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                            142.250.186.129
                                                                                                                                                            googlehosted.l.googleusercontent.comUnited States
                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                            35.244.181.201
                                                                                                                                                            prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                            239.255.255.250
                                                                                                                                                            unknownReserved
                                                                                                                                                            unknownunknownfalse
                                                                                                                                                            173.223.110.175
                                                                                                                                                            unknownUnited States
                                                                                                                                                            16625AKAMAI-ASUSfalse
                                                                                                                                                            35.190.72.216
                                                                                                                                                            prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                            34.160.144.191
                                                                                                                                                            prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                                                                                                                            2686ATGS-MMD-ASUSfalse
                                                                                                                                                            96.7.169.183
                                                                                                                                                            unknownUnited States
                                                                                                                                                            262589INTERNEXABRASILOPERADORADETELECOMUNICACOESSABRfalse
                                                                                                                                                            IP
                                                                                                                                                            192.168.2.16
                                                                                                                                                            127.0.0.1
                                                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                            Analysis ID:1539146
                                                                                                                                                            Start date and time:2024-10-22 09:01:23 +02:00
                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                            Overall analysis duration:0h 7m 22s
                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                            Report type:full
                                                                                                                                                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                            Number of analysed new started processes analysed:31
                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                            Technologies:
                                                                                                                                                            • HCA enabled
                                                                                                                                                            • EGA enabled
                                                                                                                                                            • AMSI enabled
                                                                                                                                                            Analysis Mode:default
                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                            Sample name:MDE_File_Sample_1a8e4ebbcc2e3f76efb2a55bb6179417263ebf3d.zip
                                                                                                                                                            Detection:MAL
                                                                                                                                                            Classification:mal48.winZIP@80/267@73/22
                                                                                                                                                            EGA Information:
                                                                                                                                                            • Successful, ratio: 33.3%
                                                                                                                                                            HCA Information:
                                                                                                                                                            • Successful, ratio: 94%
                                                                                                                                                            • Number of executed functions: 18
                                                                                                                                                            • Number of non-executed functions: 2
                                                                                                                                                            Cookbook Comments:
                                                                                                                                                            • Found application associated with file extension: .zip
                                                                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 199.232.210.172, 184.28.89.167, 13.107.42.16, 13.107.21.239, 204.79.197.239, 142.250.185.174, 13.107.6.158, 2.19.126.152, 2.19.126.145, 95.101.149.131, 2.23.209.177, 2.23.209.180, 2.23.209.176, 2.23.209.182, 2.23.209.186, 2.23.209.183, 2.23.209.181, 2.23.209.179, 2.23.209.185, 52.13.186.250, 44.231.229.39, 34.208.54.237, 142.250.186.74, 172.217.16.202, 172.217.18.14, 2.22.61.59, 2.22.61.56, 172.217.16.206, 142.250.113.94, 142.250.114.94, 142.250.115.94
                                                                                                                                                            • Excluded domains from analysis (whitelisted): cdp-f-ssl-tlu-net.trafficmanager.net, azurefd-t-fb-prod.trafficmanager.net, slscr.update.microsoft.com, a416.dscd.akamai.net, e13678.dscb.akamaiedge.net, edgeassetservice.afd.azureedge.net, aus5.mozilla.org, star.sf.tlu.dl.delivery.mp.microsoft.com.delivery.microsoft.com, e11290.dspg.akamaiedge.net, a19.dscg10.akamai.net, www.microsoft.com-c-3.edgekey.net, clients2.google.com, e86303.dscx.akamaiedge.net, config-edge-skype.l-0007.l-msedge.net, www.gstatic.com, l-0007.l-msedge.net, www.bing.com, fs.microsoft.com, shavar.prod.mozaws.net, www-www.bing.com.trafficmanager.net, business-bing-com.b-0005.b-msedge.net, wildcardtlu-ssl.azureedge.net, edgeassetservice.azureedge.net, clients.l.google.com, location.services.mozilla.com, ciscobinary.openh264.org, config.edge.skype.com.trafficmanager.net, incoming.telemetry.mozilla.org, a17.rackcdn.com.mdc.edgesuite.net, www.microsoft.com-c-3.edgekey.net.globalredir.akadns.net, go.microsoft.com, www.bing.com.edgekey.net, redirect
                                                                                                                                                            • Execution Graph export aborted for target firefox.exe, PID 3224 because there are no executed function
                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                            • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                            • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                            • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                                                            • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                            • Report size getting too big, too many NtSetValueKey calls found.
                                                                                                                                                            • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                                                                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                            • VT rate limit hit for: MDE_File_Sample_1a8e4ebbcc2e3f76efb2a55bb6179417263ebf3d.zip
                                                                                                                                                            TimeTypeDescription
                                                                                                                                                            03:02:03API Interceptor3x Sleep call for process: OpenWith.exe modified
                                                                                                                                                            03:03:17API Interceptor1x Sleep call for process: firefox.exe modified
                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                            162.159.61.3[EXTERNAL] Redbrick Communications Request For Proposal .emlGet hashmaliciousUnknownBrowse
                                                                                                                                                              http://google.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                SecuriteInfo.com.Trojan-PSW.Win32.Stealer.cjar.14389.14563.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                  https://r20.rs6.net/tn.jsp?t=ujqgb8abb.0.0.zumspjcab.0&id=preview&r=3&p=http%3A%2F%2Ffiles.constantcontact.com%2F99239f29001%2F765a22db-b453-4315-a344-dc2294500069.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                    ddsfsfsa.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                      SecuriteInfo.com.PossibleThreat.DU.6301.11346.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                        https:/next.frame.io/share/becebaad-5ab0-4164-809f-67b99bf2c145?component_clicked=transactional_call_to_action&email_id=5b3bedff-af9c-457a-a905-03d2d687a8cf&email_type=transactional&notification_type=share_reviewer_addedGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                          ordine.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                            https://landing-cs.mailcomms.io/73C4D162CAD9C4016A99EC5AF537DA57B4F5451828F0865A7DC8EA34ED2492F0Get hashmaliciousUnknownBrowse
                                                                                                                                                                              SecuriteInfo.com.FileRepPup.24407.3577.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                34.117.188.166file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  152.195.19.97http://ustteam.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • www.ust.com/
                                                                                                                                                                                                  151.101.129.91file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                        https://oaemk-f29f.hmnaitswiaa.workers.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                          http://qiudbkj.mmm.page/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                            https://www.cossuel.sn/css/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                              http://bleachinjectionuncommon.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                http://jlvcm-stremio-mrpiracy.glitch.meGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  https://iongterm-offer.lovely-bright.bond/676f/amazing-2bd-2ba-christchurch-central-city-christchurch-8013/eb8886Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                    Wire Info #07 5268.htmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                      chrome.cloudflare-dns.com(No subject) (90).emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      • 172.64.41.3
                                                                                                                                                                                                                      http://google.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      • 162.159.61.3
                                                                                                                                                                                                                      SecuriteInfo.com.Trojan-PSW.Win32.Stealer.cjar.14389.14563.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      • 162.159.61.3
                                                                                                                                                                                                                      SecuriteInfo.com.Trojan-PSW.Win32.Stealer.cjar.14389.14563.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      • 172.64.41.3
                                                                                                                                                                                                                      https://r20.rs6.net/tn.jsp?t=ujqgb8abb.0.0.zumspjcab.0&id=preview&r=3&p=http%3A%2F%2Ffiles.constantcontact.com%2F99239f29001%2F765a22db-b453-4315-a344-dc2294500069.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      • 162.159.61.3
                                                                                                                                                                                                                      SecuriteInfo.com.PossibleThreat.DU.6301.11346.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      • 162.159.61.3
                                                                                                                                                                                                                      https://login.fmcstenton.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638646907113918520.MmYzZWJhM2UtYzBjZC00MDQ0LTgzMzYtMTI3YTQzYzIzZTYyMzg3ZGYyOTgtM2FkZC00MjVhLWIwMjAtNmEzNjgxYWI5NTVk&ui_locales=en-US&mkt=en-US&client-request-id=3f92c55a-715f-457c-9a11-b97b4a791b74&state=wy8NFmtyNiv-kocq9K-nytUpFTjdTy7L2A04gwZKC2jcmp3FRDGKyVCLMZrqOSvNUZltOYcRlb3dMUEwvy2E3Xhb_075Vj9b5mYnLd28nGXqmBzInY6Eko9mpIYYRtZX8SsLRO79X8gPWMUXQhRee4SAGfuO0b9KW6yeQrI_6_ZekC6aT22BvIqct1AkaGtFG6ouO5stOZwToHF69bVhmggMrzGnntiwRmwi4kAPQM2sj3c4okPhmBPa-KJfmy8uDYBd4CN4cwN0Wak1kRt4_Q&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      • 172.64.41.3
                                                                                                                                                                                                                      https:/next.frame.io/share/becebaad-5ab0-4164-809f-67b99bf2c145?component_clicked=transactional_call_to_action&email_id=5b3bedff-af9c-457a-a905-03d2d687a8cf&email_type=transactional&notification_type=share_reviewer_addedGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                      • 162.159.61.3
                                                                                                                                                                                                                      https://landing-cs.mailcomms.io/73C4D162CAD9C4016A99EC5AF537DA57B4F5451828F0865A7DC8EA34ED2492F0Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      • 162.159.61.3
                                                                                                                                                                                                                      SecuriteInfo.com.FileRepPup.24407.3577.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      • 172.64.41.3
                                                                                                                                                                                                                      example.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                                      twitter.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                      • 104.244.42.65
                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                      • 104.244.42.65
                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                      • 104.244.42.65
                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                      • 104.244.42.129
                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                      • 104.244.42.193
                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                      • 104.244.42.129
                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                      • 104.244.42.193
                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                      • 104.244.42.1
                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                      • 104.244.42.129
                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                      • 104.244.42.129
                                                                                                                                                                                                                      star-mini.c10r.facebook.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                      • 157.240.0.35
                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                      • 157.240.251.35
                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                      • 157.240.253.35
                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                      • 157.240.0.35
                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                      • 157.240.251.35
                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                      • 157.240.252.35
                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                      • 157.240.253.35
                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                      • 157.240.251.35
                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                      • 157.240.253.35
                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                      • 157.240.251.35
                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                      GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                                      CLOUDFLARENETUSREVISED PROFORMA INVOICE STVC007934196.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                      • 188.114.96.3
                                                                                                                                                                                                                      MT103-539 PAYMENT (1).docx.docGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                      • 188.114.96.3
                                                                                                                                                                                                                      PaymentXConfirmationXcopy.xlsGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                                                                      • 188.114.96.3
                                                                                                                                                                                                                      PO FOR CONNECTOR WITH TERMINAL.exeGet hashmaliciousAgentTesla, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                                                      • 104.26.13.205
                                                                                                                                                                                                                      Musterino_94372478_Ekno_21_20241024761_ekstre.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                                                                      • 188.114.96.3
                                                                                                                                                                                                                      PO 0039499059996600 dtated 10222024.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                      • 104.26.13.205
                                                                                                                                                                                                                      SUAlTWPjKQ.exeGet hashmaliciousPureLog Stealer, Snake KeyloggerBrowse
                                                                                                                                                                                                                      • 188.114.96.3
                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                      • 172.67.206.204
                                                                                                                                                                                                                      SecuriteInfo.com.Win32.CrypterX-gen.11226.22760.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                      • 188.114.97.3
                                                                                                                                                                                                                      rEXSP5634HISP9005STMSDSDOKUME74247linierelet.batGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                                                                                      • 104.21.56.189
                                                                                                                                                                                                                      FASTLYUSfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                      • 151.101.1.91
                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                      • 151.101.65.91
                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                      • 151.101.193.91
                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                      • 151.101.1.91
                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                      • 151.101.1.91
                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                      • 151.101.193.91
                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                      • 151.101.65.91
                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                      • 151.101.1.91
                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                      • 151.101.65.91
                                                                                                                                                                                                                      EDGECASTUSSalary_Increase_Approval_Open_Enrollment_202417918.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      • 152.199.21.175
                                                                                                                                                                                                                      RemitReports_DD6612_ACH_Nexa1_6465046311.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                      • 152.199.21.175
                                                                                                                                                                                                                      PIayCaII_VM-Now(Colin)VM.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                      • 152.199.21.175
                                                                                                                                                                                                                      [EXTERNAL] Redbrick Communications Request For Proposal .emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      • 152.199.21.175
                                                                                                                                                                                                                      https://healthsignnotifications.com/?opekttnf&qrc=c2pyaWNrZXJ0NEB5YWhvby5jb2Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      • 152.199.23.180
                                                                                                                                                                                                                      https://na4.docusign.net/Signing/EmailStart.aspx?a=9566a7d5-84da-4cec-bac4-a41515e7dff8&etti=24&acct=e7f3e748-8206-4510-8315-0e64f8c91c9b&er=178b86a5-d36b-40e1-a378-9dea4b3e4e9dGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                      • 152.199.21.175
                                                                                                                                                                                                                      https://cbmaterialhandling-dot-e19102a760e0e171ae4c33af96136.df.r.appspot.com/Get hashmaliciousHTMLPhisher, ReCaptcha PhishBrowse
                                                                                                                                                                                                                      • 152.199.21.175
                                                                                                                                                                                                                      INV00663.docxGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                      • 152.199.21.175
                                                                                                                                                                                                                      https://www.google.co.nz/url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp%2Falinegrazielle.com%2FKaW12DtgTK%2F28KOjymVGMvsdxoOV3okyunn/S0pvbmVzQGtvbmlhZy1ncy5jb20=Get hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                                                                                                                                      • 152.199.21.175
                                                                                                                                                                                                                      https://www.google.co.nz/url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp%2Falinegrazielle.com%2FKaW12DtgTK%2FCGJiV2TYiHhEjaWZAqcgtold/S0pvbmVzQGtvbmlhZy1ncy5jb20=Get hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                                                                                                                                      • 152.199.21.175
                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                      28a2c9bd18a11de089ef85a160da29e4https://doc.tayato.com/mo6/?top=uwe.geiersbach@bbraun.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      • 4.245.163.56
                                                                                                                                                                                                                      • 184.28.90.27
                                                                                                                                                                                                                      https://mcprod.britwyn.co.nzGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      • 4.245.163.56
                                                                                                                                                                                                                      • 184.28.90.27
                                                                                                                                                                                                                      Salary_Increase_Approval_Open_Enrollment_202417918.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      • 4.245.163.56
                                                                                                                                                                                                                      • 184.28.90.27
                                                                                                                                                                                                                      http://manatoki463.netGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      • 4.245.163.56
                                                                                                                                                                                                                      • 184.28.90.27
                                                                                                                                                                                                                      https://na2.docusign.net/Signing/EmailStart.aspx?a=52f7eab1-67dd-4b2c-9342-8cf1837ca85b&etti=24&acct=8327544d-e5d8-4fb1-8036-f62a8723beb9&er=1f6c0370-0bf0-4639-942a-0c529236b3c5Get hashmaliciousHtmlDropperBrowse
                                                                                                                                                                                                                      • 4.245.163.56
                                                                                                                                                                                                                      • 184.28.90.27
                                                                                                                                                                                                                      https://rdi5cditblgwvqdacqlhomd2xnwm7evojwwetg5vpgo5rnk4btoq.ar-io.dev/iNHRDRMKzWrAYBQWdzB6u2zPkq5NrEmbtXmd2LVcDN0Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      • 4.245.163.56
                                                                                                                                                                                                                      • 184.28.90.27
                                                                                                                                                                                                                      https://m-apkpure.playvoir.com/ru/maiorders-merchant/maiorders.merchantappGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      • 4.245.163.56
                                                                                                                                                                                                                      • 184.28.90.27
                                                                                                                                                                                                                      https://granddunman-info.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      • 4.245.163.56
                                                                                                                                                                                                                      • 184.28.90.27
                                                                                                                                                                                                                      http://linternasdelmar.com/RDGHEVGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      • 4.245.163.56
                                                                                                                                                                                                                      • 184.28.90.27
                                                                                                                                                                                                                      Reminder.exeGet hashmaliciousAmadeyBrowse
                                                                                                                                                                                                                      • 4.245.163.56
                                                                                                                                                                                                                      • 184.28.90.27
                                                                                                                                                                                                                      fb0aa01abe9d8e4037eb3473ca6e2dcafile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                      • 151.101.129.91
                                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                      • 151.101.129.91
                                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                      • 151.101.129.91
                                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                      • 151.101.129.91
                                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                      • 151.101.129.91
                                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                      • 151.101.129.91
                                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                      • 151.101.129.91
                                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                      • 151.101.129.91
                                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                      • 151.101.129.91
                                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                      C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):7598
                                                                                                                                                                                                                                          Entropy (8bit):5.172053800663843
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:fLMXZVOcbhbVbTbfbRbObtbyEl7nnJA6UnSrDtTEd/S9c:fwicNhnzFSJuLnSrDhEd/b
                                                                                                                                                                                                                                          MD5:CB50BEF45E751AE3FCDE0AC988D28F9C
                                                                                                                                                                                                                                          SHA1:230A6D4014288A7DC6549E24E8EEF3C143D1FDF1
                                                                                                                                                                                                                                          SHA-256:2A8B9CB7A8F92A009F095948345DD26BC441196E03875CEF8A79F0A516A700F5
                                                                                                                                                                                                                                          SHA-512:E3AA8C90683A920298FC19297208CE0FA270A6367F866DDE2DE0C8C768BCE5A6CF9DC2C83E8A77B3F9546C18C814BCA843E497BD91BDFCD9BD4B70F5EB0AF7BD
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{"type":"uninstall","id":"a3ba6154-1af0-46c0-8e9c-32085032d374","creationDate":"2024-10-22T08:27:49.405Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"413174e6-2d70-4d17-b528-bf49e920b3c6","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":4,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):56723
                                                                                                                                                                                                                                          Entropy (8bit):6.075389183995039
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:zMk1rT8HLKLi+EeTTvqrvzPlM8Jjx3gaoj:zMYrT8r3+EGTivzPK8rLY
                                                                                                                                                                                                                                          MD5:61C53285258870AA4FC754C9CE99C623
                                                                                                                                                                                                                                          SHA1:A17310AB43A43AF4664B53EA788527949BEA4AEC
                                                                                                                                                                                                                                          SHA-256:0E61CC44B35D177AC84E4C7D2C36A28B94C9B6742E9C7713268BDA34D1F4ADAF
                                                                                                                                                                                                                                          SHA-512:077D0E42CC967E69769FF392AB30BBBB7B9B924A389F3A1821BBCECB59F4BC6B47B4197544CF7491EC04AEB3D6F7131B82DE813894D91FB3033E03DC922E5FBB
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1729580554"},"domain_actions_config":"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
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):58117
                                                                                                                                                                                                                                          Entropy (8bit):6.105728969156595
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:k/Ps+wsI7yOli+EeTTvqrvEtoYKBuSZ+aoo:k/0+zI7yOw+EGTivWKBuWNP
                                                                                                                                                                                                                                          MD5:2EC3F1799B6AAD232EF428646158793B
                                                                                                                                                                                                                                          SHA1:777DBD8D977BF99E4D9F8A64AE5429790E6CCC3D
                                                                                                                                                                                                                                          SHA-256:EC576DD619958A57AFA44DC50A254C5EE7C905D35488BD4A73932A167519DC25
                                                                                                                                                                                                                                          SHA-512:A09F2B64F0D684641F88BC822CAE92AB3D21CE788B403D8A8E4962D6091BEE481494084BAB4318EACC6ECF0A98D80890DE209E93818000DF3E4763294A519027
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):56723
                                                                                                                                                                                                                                          Entropy (8bit):6.075389183995039
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:zMk1rT8HLKLi+EeTTvqrvzPlM8Jjx3gaoj:zMYrT8r3+EGTivzPK8rLY
                                                                                                                                                                                                                                          MD5:61C53285258870AA4FC754C9CE99C623
                                                                                                                                                                                                                                          SHA1:A17310AB43A43AF4664B53EA788527949BEA4AEC
                                                                                                                                                                                                                                          SHA-256:0E61CC44B35D177AC84E4C7D2C36A28B94C9B6742E9C7713268BDA34D1F4ADAF
                                                                                                                                                                                                                                          SHA-512:077D0E42CC967E69769FF392AB30BBBB7B9B924A389F3A1821BBCECB59F4BC6B47B4197544CF7491EC04AEB3D6F7131B82DE813894D91FB3033E03DC922E5FBB
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1729580554"},"domain_actions_config":"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
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):107893
                                                                                                                                                                                                                                          Entropy (8bit):4.640135461872496
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:B/lv4EsQMNeQ9s5VwB34PsiaR+tjvYArQdW+Iuh57P7x:fwUQC5VwBIiElEd2K57P7x
                                                                                                                                                                                                                                          MD5:19DB9AF7D3FDB56FDD8CB17DB154752C
                                                                                                                                                                                                                                          SHA1:FC38FEED3175DB5F9C8C17DA55B594B7875D0F92
                                                                                                                                                                                                                                          SHA-256:9033818BAA03976518D89725A48837BDB1B8876927163DAE2ED48A2226AA6ABE
                                                                                                                                                                                                                                          SHA-512:5A32D07505128BF3DB8A1D2E51F43B502C7270CC3F656126981597DB2676C3DA465C34D1A2DDB965C6F79C9F809824DCA794014D77B53EDB948602DEB8575D6C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{"sites":[{"url":"24video.be"},{"url":"7dnifutbol.bg"},{"url":"6tv.dk"},{"url":"9kefa.com"},{"url":"aculpaedoslb.blogspot.pt"},{"url":"aek-live.gr"},{"url":"arcadepunk.co.uk"},{"url":"acidimg.cc"},{"url":"aazah.com"},{"url":"allehensbeverwijk.nl"},{"url":"amateurgonewild.org"},{"url":"aindasoudotempo.blogspot.com"},{"url":"anorthosis365.com"},{"url":"autoreview.bg"},{"url":"alivefoot.us"},{"url":"arbitro10.com"},{"url":"allhard.org"},{"url":"babesnude.info"},{"url":"aysel.today"},{"url":"animepornx.com"},{"url":"bahisideal20.com"},{"url":"analyseindustrie.nl"},{"url":"bahis10line.org"},{"url":"apoel365.net"},{"url":"bahissitelerisikayetleri.com"},{"url":"bambusratte.com"},{"url":"banzaj.pl"},{"url":"barlevegas.com"},{"url":"baston.info"},{"url":"atomcurve.com"},{"url":"atascadocherba.com"},{"url":"astrologer.gr"},{"url":"adultpicz.com"},{"url":"alleporno.com"},{"url":"beaver-tube.com"},{"url":"beachbabes.info"},{"url":"bearworldmagazine.com"},{"url":"bebegimdensonra.com"},{"url":"autoy
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):107893
                                                                                                                                                                                                                                          Entropy (8bit):4.640135461872496
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:B/lv4EsQMNeQ9s5VwB34PsiaR+tjvYArQdW+Iuh57P7x:fwUQC5VwBIiElEd2K57P7x
                                                                                                                                                                                                                                          MD5:19DB9AF7D3FDB56FDD8CB17DB154752C
                                                                                                                                                                                                                                          SHA1:FC38FEED3175DB5F9C8C17DA55B594B7875D0F92
                                                                                                                                                                                                                                          SHA-256:9033818BAA03976518D89725A48837BDB1B8876927163DAE2ED48A2226AA6ABE
                                                                                                                                                                                                                                          SHA-512:5A32D07505128BF3DB8A1D2E51F43B502C7270CC3F656126981597DB2676C3DA465C34D1A2DDB965C6F79C9F809824DCA794014D77B53EDB948602DEB8575D6C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{"sites":[{"url":"24video.be"},{"url":"7dnifutbol.bg"},{"url":"6tv.dk"},{"url":"9kefa.com"},{"url":"aculpaedoslb.blogspot.pt"},{"url":"aek-live.gr"},{"url":"arcadepunk.co.uk"},{"url":"acidimg.cc"},{"url":"aazah.com"},{"url":"allehensbeverwijk.nl"},{"url":"amateurgonewild.org"},{"url":"aindasoudotempo.blogspot.com"},{"url":"anorthosis365.com"},{"url":"autoreview.bg"},{"url":"alivefoot.us"},{"url":"arbitro10.com"},{"url":"allhard.org"},{"url":"babesnude.info"},{"url":"aysel.today"},{"url":"animepornx.com"},{"url":"bahisideal20.com"},{"url":"analyseindustrie.nl"},{"url":"bahis10line.org"},{"url":"apoel365.net"},{"url":"bahissitelerisikayetleri.com"},{"url":"bambusratte.com"},{"url":"banzaj.pl"},{"url":"barlevegas.com"},{"url":"baston.info"},{"url":"atomcurve.com"},{"url":"atascadocherba.com"},{"url":"astrologer.gr"},{"url":"adultpicz.com"},{"url":"alleporno.com"},{"url":"beaver-tube.com"},{"url":"beachbabes.info"},{"url":"bearworldmagazine.com"},{"url":"bebegimdensonra.com"},{"url":"autoy
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):4194304
                                                                                                                                                                                                                                          Entropy (8bit):0.5213032614365778
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6144:Rpnlt3vwJjiWOaH80sPlRG7tRnjq1aHzo6Cl:YJjiWOR8T
                                                                                                                                                                                                                                          MD5:45A6D8CCB8FAEE2DD8671839E98A8E52
                                                                                                                                                                                                                                          SHA1:6D174BA0549C02B37DE37C3F8CBAEE3BFF46C2AF
                                                                                                                                                                                                                                          SHA-256:26C728872A3FC061017C7AAA53153DCD30E7E5BDD362E0BBF0190912F30B77F4
                                                                                                                                                                                                                                          SHA-512:FC5F479670584EBBB3C943642581AFC1CD18AA67B7E075A350E47CB8DC92F8CE3093CF86E0EEFE4C1FAAB6093C8DF3E1B51E29AE116A5DBC80A46D8E2430CD7D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:...@..@...@.....C.].....@...............h... ...............`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30..............117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452....x86_64..?.......".yoisdt20,1(.0..8..B....(.....10.0.19041.5462.Google Inc. (Google):bANGLE (Google, Vulkan 1.3.0 (SwiftShader Device (Subzero) (0x0000C0DE)), SwiftShader driver-5.0.0)M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J....s..^o..J...W..^o..J.....1.^o..J.......^o..J../T...^o..J.....p.^o..J..~|[..^o..J...t...^o..J.......^o..J...Y...^o..J.......^o..J..w....^o..J....n.^o..J...G.Y.^o..J..h....^o..J..A....^o..J..&.t..^o..J...c=..^o..J....J..^o..J...h8..^o..J..3.(..^o..J.......^o..J.......^o..J.....-.^o..J.....z.^o..J.......^o..J...b.J.^o..J..G....^o..J..8...^o..J...#...^o..J...T..^o..J..k.R..^o..J..
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):280
                                                                                                                                                                                                                                          Entropy (8bit):4.182630182615968
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:FiWWltlUEuWZW4HSRqOFhJXI2EyBl+BVP/Sh/JzvKo8sBXwlWllt:o1UuyRqsx+BVsJDKo89Q/
                                                                                                                                                                                                                                          MD5:C760E0B69978E63840B03457CF1CE24B
                                                                                                                                                                                                                                          SHA1:50285CF1679E38D336A8D4F7770AD6D9A82A4848
                                                                                                                                                                                                                                          SHA-256:17899E4ABA7B20EE2C8055BDC88D7B28E1E51453C39CA0590E086A5E63E94256
                                                                                                                                                                                                                                          SHA-512:7052961D214DB49C4020EFD09A8D2ADCE974CC99614A08757A9D1717667E86802E416FE85582DCB8FACEC5224C55D269FD3D595BF64B289FAC516830021AB747
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:sdPC......................z....K..s...x."1SCRpGKHAwpF5kOwXUUSc/ojBrTkNG2SgkvqW1WE7kI="..................................................................................47DEQpj8HBSa+/TImW+5JCeuQeRkm5NMpJWZG3hSuFU=....................7dc5f755-0f90-4102-bc8e-37d02917bdc7............
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1597), with CRLF line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):115717
                                                                                                                                                                                                                                          Entropy (8bit):5.183660917461099
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:utDURN77GZqW3v6PD/469IxVBmB22q7LRks3swn0:utAaE2Jt0
                                                                                                                                                                                                                                          MD5:3D8183370B5E2A9D11D43EBEF474B305
                                                                                                                                                                                                                                          SHA1:155AB0A46E019E834FA556F3D818399BFF02162B
                                                                                                                                                                                                                                          SHA-256:6A30BADAD93601FC8987B8239D8907BCBE65E8F1993E4D045D91A77338A2A5B4
                                                                                                                                                                                                                                          SHA-512:B7AD04F10CD5DE147BDBBE2D642B18E9ECB2D39851BE1286FDC65FF83985EA30278C95263C98999B6D94683AE1DB86436877C30A40992ACA1743097A2526FE81
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{.. "current_locale": "en-GB",.. "hub_apps": [ {.. "auto_show": {.. "enabled": true,.. "fre_notification": {.. "enabled": true,.. "header": "Was opening this pane helpful to you?",.. "show_count": 2,.. "text": "Was opening this pane helpful to you?".. },.. "settings_description": "We'll automatically open Bing Chat in the sidebar to show you relevant web experiences alongside your web content",.. "settings_title": "Automatically open Bing Chat in the sidebar",.. "triggering_configs|flight:msHubAppsMsnArticleAutoShowTriggering": [ {.. "show_count_basis": "signal",.. "signal_name": "IsMsnArticleAutoOpenFromP1P2",.. "signal_threshold": 0.5.. } ],.. "triggering_configs|flight:msUndersidePersistentChat": [ {.. "signal_name": "IsUndersidePersistentChatLink",.. "signal_threshold": 0.5.. } ],.. "triggering_co
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:very short file (no magic)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1
                                                                                                                                                                                                                                          Entropy (8bit):0.0
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:L:L
                                                                                                                                                                                                                                          MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                                          SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                                          SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                                          SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:very short file (no magic)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1
                                                                                                                                                                                                                                          Entropy (8bit):0.0
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:L:L
                                                                                                                                                                                                                                          MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                                          SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                                          SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                                          SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):700846
                                                                                                                                                                                                                                          Entropy (8bit):4.557664453279454
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3072:pnOhNt41h1VwjfczePyCeXnyZle/uJW94d:pneNt4NVwbczeGnKM/NO
                                                                                                                                                                                                                                          MD5:798E1066A7A8A6C9046FE87B744E60C8
                                                                                                                                                                                                                                          SHA1:5704F7AA651034A6F7D3B718959B81A9814F100E
                                                                                                                                                                                                                                          SHA-256:57891031DA83FD02F4EB049E718C5A427C961B3B6C92D65FD524681FE2CD9AC1
                                                                                                                                                                                                                                          SHA-512:D9F554610CB96E0B4C36D189D60E40B5F233086B9507F0F7312581D6DCA609301E05CE174DB6EAE50D97777C7B828C58196B8EBF4D2D584CAAED651AA626B065
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13374054132120430","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):702219
                                                                                                                                                                                                                                          Entropy (8bit):4.560580878791866
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3072:p9OhNt41h1VwjfczePyCeXnyZle/uJWGutBp:p9eNt4NVwbczeGnKM/NGWp
                                                                                                                                                                                                                                          MD5:63F8485848646101ECBBCC80DFE7BCDC
                                                                                                                                                                                                                                          SHA1:85368849A57CBD0D498D2EDBC8743866DCA64C6E
                                                                                                                                                                                                                                          SHA-256:D512CC98EAD75C866EDB5E4F147AA7866F4C6D650BA8DC6B5C22A82B5459225C
                                                                                                                                                                                                                                          SHA-512:AAEBAC54661EBA5B3175B7BB7336013D9704DD47714C608D1D53A6422A5262FDA61BB0D12AAF8E9DCD6D154B5AF162B8551AEBB97B3945EFFFF72AA8FF1D8921
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13374054132120430","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                          Category:modified
                                                                                                                                                                                                                                          Size (bytes):2163821
                                                                                                                                                                                                                                          Entropy (8bit):5.222880497428602
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24576:F0PkZpVMfI/MXhZSihQgCmnVAEpENU2iOYcafbE2n:F0MZpVMfx2mjF
                                                                                                                                                                                                                                          MD5:F8E603DBDAF1DE8B33D120601D6CBD68
                                                                                                                                                                                                                                          SHA1:128FC2EC0E60038BD23AF0D6D163701020EDCD64
                                                                                                                                                                                                                                          SHA-256:E03A147F9B02FB4E2D5464487E07F1BBAC432B96F2AC65CBD79F7E9FB95380A0
                                                                                                                                                                                                                                          SHA-512:80556B4C5082F7A0D9AA759BF7CC6C8939CAF09343F45860650D74B1AA8016A09C524D8B31B84309B96F62C1628A9B57A52B27C03D70508A1FF869FC144BC14F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:...m.................DB_VERSION.1...8.................QUERY_TIMESTAMP:arbitration_priority_list4.*.*.13341056840624329.$QUERY:arbitration_priority_list4.*.*..[{"name":"arbitration_priority_list","url":"https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?sv=2017-07-29&sr=c&sig=NtPyTqjbjPElpw2mWa%2FwOk1no4JFJEK8%2BwO4xQdDJO4%3D&st=2021-01-01T00%3A00%3A00Z&se=2023-12-30T00%3A00%3A00Z&sp=r&assetgroup=ArbitrationService","version":{"major":4,"minor":0,"patch":5},"hash":"N0MkrPHaUyfTgQSPaiVpHemLMcVgqoPh/xUYLZyXayg=","size":11749}]...................'ASSET_VERSION:arbitration_priority_list.4.0.5..ASSET:arbitration_priority_list.[{. "configVersion": 32,. "PrivilegedExperiences": [. "ShorelinePrivilegedExperienceID",. "SHOPPING_AUTO_SHOW_COUPONS_CHECKOUT",. "SHOPPING_AUTO_SHOW_LOWER_PRICE_FOUND",. "SHOPPING_AUTO_SHOW_BING_SEARCH",. "SHOPPING_AUTO_SHOW_REBATES",. "SHOPPING_AUTO_SHOW_REBATES_CONFIRMATION",. "SHOPPING_AUTO_SHOW_REBATES_DEACTI
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):332
                                                                                                                                                                                                                                          Entropy (8bit):5.097543831947217
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:4QN+q2PRN23oH+Tcwt9Eh1tIFUt8rJGdXZmw+rmWVkwORN23oH+Tcwt9Eh15LJ:4QIvaYeb9Eh16FUt8rgX/+rB5JYeb9Er
                                                                                                                                                                                                                                          MD5:6B1B6CAECEC8D14449B52DF229509B68
                                                                                                                                                                                                                                          SHA1:2A47E691490D22E1484431E5445B2EF01C1A264C
                                                                                                                                                                                                                                          SHA-256:AAAA1DC16B1EBC6335E0E939F32A2679C489877E5F990DD9E81F376EB429DFD0
                                                                                                                                                                                                                                          SHA-512:77DD6EA6664D3CC96DFFCB5924698834D04F28DB18221ED9CC583361ACA6641B012B5BA6B9B6AD7112D6F021641D95FE3E9BF2C9995DB92849DFDB7F7F924F1D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:2024/10/22-03:02:15.246 1ec8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/MANIFEST-000001.2024/10/22-03:02:15.273 1ec8 Recovering log #3.2024/10/22-03:02:15.841 1ec8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/000003.log .
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):332
                                                                                                                                                                                                                                          Entropy (8bit):5.097543831947217
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:4QN+q2PRN23oH+Tcwt9Eh1tIFUt8rJGdXZmw+rmWVkwORN23oH+Tcwt9Eh15LJ:4QIvaYeb9Eh16FUt8rgX/+rB5JYeb9Er
                                                                                                                                                                                                                                          MD5:6B1B6CAECEC8D14449B52DF229509B68
                                                                                                                                                                                                                                          SHA1:2A47E691490D22E1484431E5445B2EF01C1A264C
                                                                                                                                                                                                                                          SHA-256:AAAA1DC16B1EBC6335E0E939F32A2679C489877E5F990DD9E81F376EB429DFD0
                                                                                                                                                                                                                                          SHA-512:77DD6EA6664D3CC96DFFCB5924698834D04F28DB18221ED9CC583361ACA6641B012B5BA6B9B6AD7112D6F021641D95FE3E9BF2C9995DB92849DFDB7F7F924F1D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:2024/10/22-03:02:15.246 1ec8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/MANIFEST-000001.2024/10/22-03:02:15.273 1ec8 Recovering log #3.2024/10/22-03:02:15.841 1ec8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/000003.log .
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):4364
                                                                                                                                                                                                                                          Entropy (8bit):4.235399814832905
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:G4beVwcxFwQKiyQX+Twf3acVRadwcbK0DnbCwA2qXEQzZj5BQVdj5vQyyj5H:mHaQse1SrmpEQ9Q7hQzt
                                                                                                                                                                                                                                          MD5:7F0385E81B844E2F955A263F5B93D57A
                                                                                                                                                                                                                                          SHA1:B973661DC35CD0C3DA1A24DEA0C1AA4B858F980F
                                                                                                                                                                                                                                          SHA-256:59C3348A027C230CB07BF70D3A0051DFF6B3EBE0FEB3C580A8DD4B89835BD8F2
                                                                                                                                                                                                                                          SHA-512:65838A4D3468A7FDBBEF02061B614366277AF0BDA0ADAC98464671F6CE8D5A9D842FD62467A0761C4DE33E953914CF4421D0B665E743047FFBC0D941322AEA42
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{.. "checksum": "45c5e75d52aad358849be76b67352156",.. "roots": {.. "bookmark_bar": {.. "children": [ {.. "date_added": "13351791442236554",.. "date_last_used": "0",.. "guid": "33f542b8-350b-477b-88ce-663f769b8356",.. "id": "7",.. "name": "Amazon",.. "show_icon": false,.. "source": "import_fre",.. "type": "url",.. "url": "http://www.amazon.com/".. }, {.. "date_added": "13351791442236554",.. "date_last_used": "0",.. "guid": "25c60118-8c14-48a4-9b29-025cff029591",.. "id": "8",.. "name": "Facebook",.. "show_icon": false,.. "source": "import_fre",.. "type": "url",.. "url": "http://www.facebook.com/".. }, {.. "date_added": "13351791442236554",.. "date_last_used": "0",.. "guid": "07b83ca1-5fe7-4fea-aba8-648099011c15",.. "i
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):4364
                                                                                                                                                                                                                                          Entropy (8bit):4.235399814832905
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:G4beVwcxFwQKiyQX+Twf3acVRadwcbK0DnbCwA2qXEQzZj5BQVdj5vQyyj5H:mHaQse1SrmpEQ9Q7hQzt
                                                                                                                                                                                                                                          MD5:7F0385E81B844E2F955A263F5B93D57A
                                                                                                                                                                                                                                          SHA1:B973661DC35CD0C3DA1A24DEA0C1AA4B858F980F
                                                                                                                                                                                                                                          SHA-256:59C3348A027C230CB07BF70D3A0051DFF6B3EBE0FEB3C580A8DD4B89835BD8F2
                                                                                                                                                                                                                                          SHA-512:65838A4D3468A7FDBBEF02061B614366277AF0BDA0ADAC98464671F6CE8D5A9D842FD62467A0761C4DE33E953914CF4421D0B665E743047FFBC0D941322AEA42
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{.. "checksum": "45c5e75d52aad358849be76b67352156",.. "roots": {.. "bookmark_bar": {.. "children": [ {.. "date_added": "13351791442236554",.. "date_last_used": "0",.. "guid": "33f542b8-350b-477b-88ce-663f769b8356",.. "id": "7",.. "name": "Amazon",.. "show_icon": false,.. "source": "import_fre",.. "type": "url",.. "url": "http://www.amazon.com/".. }, {.. "date_added": "13351791442236554",.. "date_last_used": "0",.. "guid": "25c60118-8c14-48a4-9b29-025cff029591",.. "id": "8",.. "name": "Facebook",.. "show_icon": false,.. "source": "import_fre",.. "type": "url",.. "url": "http://www.facebook.com/".. }, {.. "date_added": "13351791442236554",.. "date_last_used": "0",.. "guid": "07b83ca1-5fe7-4fea-aba8-648099011c15",.. "i
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):28672
                                                                                                                                                                                                                                          Entropy (8bit):0.43508159006069336
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:TLi5YFQq3qh7z3WMYziciNW9WkZ96UwOfBI:TouQq3qh7z3bY2LNW9WMcUvB
                                                                                                                                                                                                                                          MD5:F5237AED0F897E7619A94843845A3EC3
                                                                                                                                                                                                                                          SHA1:A0C752C9C28A753CFB051AACE2ADA78A6D1288C3
                                                                                                                                                                                                                                          SHA-256:D4463972AD7B1582F05C8E17074CE863D45CA625C2C672DB0D37F3AF4C7ACE42
                                                                                                                                                                                                                                          SHA-512:D3C9718794E455D415D8EDF23B576E0A70356B8D71B8DD374D25B8065FEF608E114E13395B4B54462739882A141F4DBE00E3A370D6E4160504428A849CC893A3
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j..........g.....8...n................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 5, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):10240
                                                                                                                                                                                                                                          Entropy (8bit):0.8708334089814068
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:LBtW4mqsmvEFUU30dZV3lY7+YNbr1dj3BzA2ycFUxOUDaazMvbKGxiTUwZ79GV:LLaqEt30J2NbDjfy6UOYMvbKGxjgm
                                                                                                                                                                                                                                          MD5:92F9F7F28AB4823C874D79EDF2F582DE
                                                                                                                                                                                                                                          SHA1:2D4F1B04C314C79D76B7FF3F50056ECA517C338B
                                                                                                                                                                                                                                          SHA-256:6318FCD9A092D1F5B30EBD9FB6AEC30B1AEBD241DC15FE1EEED3B501571DA3C7
                                                                                                                                                                                                                                          SHA-512:86FEF0E05F871A166C3FAB123B0A4B95870DCCECBE20B767AF4BDFD99653184BBBFE4CE1EDF17208B7700C969B65B8166EE264287B613641E7FDD55A6C09E6D4
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j...v... .. .....M....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):8192
                                                                                                                                                                                                                                          Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:MsFl:/F
                                                                                                                                                                                                                                          MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                                          SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                                          SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                                          SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):270336
                                                                                                                                                                                                                                          Entropy (8bit):0.0018090556708630734
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:MsEllllkEthXllkl2zEwll:/M/xT02zn/
                                                                                                                                                                                                                                          MD5:E570DF4EA1D813F0F9D9A911AA690297
                                                                                                                                                                                                                                          SHA1:8CAF737B144E8FBAADED528F559608B47A84B5C5
                                                                                                                                                                                                                                          SHA-256:54AF62EF91EBBF52C909E1966976633D62F9ABFDB07C854603EE5EC4FD245BB0
                                                                                                                                                                                                                                          SHA-512:036DB81AA872E0C0169A26264796441EA0B0F4F4DFEA3C45F784E06D231D7D2DD88206A3D2FFBB843F7B4DBCE25213FD582BF65AEFAA617EF99D514D15634E99
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):8192
                                                                                                                                                                                                                                          Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                                                          MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                                          SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                                          SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                                          SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):8192
                                                                                                                                                                                                                                          Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                                                          MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                                          SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                                          SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                                          SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):262512
                                                                                                                                                                                                                                          Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:LsNl6HS:Ls3L
                                                                                                                                                                                                                                          MD5:A0EBE064D40CC51F6829ACD50791DF00
                                                                                                                                                                                                                                          SHA1:3B50EF919859CB180E43619AE57CD426EA0F90EA
                                                                                                                                                                                                                                          SHA-256:CA44B14541D2B32C6CF865ED21EF7240554ADBE745C23EBFF5FD75412E10BE95
                                                                                                                                                                                                                                          SHA-512:77361CAA2BEC660E1BFEEE3BCC8CEE3422023A0D658A7AA8A06DB54313D5F04FA10FEAB5168C238B5F7079432E18B0ADBE499EDAFE948A3C3CA63DFB8A1C32EB
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:............................................../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):341
                                                                                                                                                                                                                                          Entropy (8bit):5.180879564912933
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:4h1+xq2PRN23oH+TcwtnG2tMsIFUt8rh29Zmw+rh733DkwORN23oH+TcwtnG2tM2:4h1YvaYebn9GFUt8rh29/+rhr3D5JYeV
                                                                                                                                                                                                                                          MD5:BF40167453A97C524FEC8B050962978E
                                                                                                                                                                                                                                          SHA1:60AA74A2C89B58FFCDCB4DF6718A9F1EEE89B60D
                                                                                                                                                                                                                                          SHA-256:B1A9AAE1080A11FF6A10CA17878534EE036D683A81AF5D1D58C7648B0422C2DE
                                                                                                                                                                                                                                          SHA-512:DEE0C773728CCF93E487C12E114F9DBC3CB854632620A8EFF1DCEE510828032FD69C1DFE680A3A2A598B480B80DF34C5CC901FA8B7C9DF9FA851A90290CE8CAC
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:2024/10/22-03:02:11.846 a94 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/MANIFEST-000001.2024/10/22-03:02:11.847 a94 Recovering log #3.2024/10/22-03:02:11.848 a94 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/000003.log .
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):341
                                                                                                                                                                                                                                          Entropy (8bit):5.180879564912933
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:4h1+xq2PRN23oH+TcwtnG2tMsIFUt8rh29Zmw+rh733DkwORN23oH+TcwtnG2tM2:4h1YvaYebn9GFUt8rh29/+rhr3D5JYeV
                                                                                                                                                                                                                                          MD5:BF40167453A97C524FEC8B050962978E
                                                                                                                                                                                                                                          SHA1:60AA74A2C89B58FFCDCB4DF6718A9F1EEE89B60D
                                                                                                                                                                                                                                          SHA-256:B1A9AAE1080A11FF6A10CA17878534EE036D683A81AF5D1D58C7648B0422C2DE
                                                                                                                                                                                                                                          SHA-512:DEE0C773728CCF93E487C12E114F9DBC3CB854632620A8EFF1DCEE510828032FD69C1DFE680A3A2A598B480B80DF34C5CC901FA8B7C9DF9FA851A90290CE8CAC
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:2024/10/22-03:02:11.846 a94 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/MANIFEST-000001.2024/10/22-03:02:11.847 a94 Recovering log #3.2024/10/22-03:02:11.848 a94 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/000003.log .
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 6, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):20480
                                                                                                                                                                                                                                          Entropy (8bit):0.6131780273501064
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:TLapR+DDNzWjJ0npnyXKUO8+j6Sp8+4mL:TO8D4jJ/6Up+X
                                                                                                                                                                                                                                          MD5:9DB41E653F251DA7F64C82C06B83EB5B
                                                                                                                                                                                                                                          SHA1:EFB32A4AA6DED08C2DC0CB7DA7F25BB088D6E171
                                                                                                                                                                                                                                          SHA-256:1EEA39D0EB698E764464BF0AEBC71A98C6EAD30D91A63B4FACB32302F58142BC
                                                                                                                                                                                                                                          SHA-512:30E724DBB157589C998EAA03A07B040488A27E4660EFBAFFA19F712426D3999FFD745D7F170581A31B1A7C49DC930EF4773701E3C82CC3B155A8A42A53AD6391
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j...%.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                                                                                          Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                          MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                          SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                          SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                          SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:MANIFEST-000001.
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):375520
                                                                                                                                                                                                                                          Entropy (8bit):5.3540793881688264
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6144:SA/imBpx6WdPSxKWcHu5MURacq49QxxPnyEndBuHltBfdK5WNbsVEziP/CfXtLPz:SFdMyq49tEndBuHltBfdK5WNbsVEziPU
                                                                                                                                                                                                                                          MD5:13ACA77D5D19B5523D0EA50A7A5AC981
                                                                                                                                                                                                                                          SHA1:0C6444CD4CAFF4BDC1BFCF2A102CD6186D45D542
                                                                                                                                                                                                                                          SHA-256:BF8C665C397AED72872CF506C9CD0345E814E57D41A612CC1E0FC3CFC1075349
                                                                                                                                                                                                                                          SHA-512:CBEFD2A1AAF858CEE1A5178732647D9781545939830CEE42B92CE5217A5B88FF32170B75BDE2B73AD7B785BAFE207308D4386668D87651667C27CA7AD619F374
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:...m.................DB_VERSION.1h.}.q...............&QUERY_TIMESTAMP:domains_config_gz2.*.*.13374054136146160..QUERY:domains_config_gz2.*.*..[{"name":"domains_config_gz","url":"https://edgeassetservice.azureedge.net/assets/domains_config_gz/2.8.76/asset?assetgroup=EntityExtractionDomainsConfig","version":{"major":2,"minor":8,"patch":76},"hash":"78Xsq/1H+MXv88uuTT1Rx79Nu2ryKVXh2J6ZzLZd38w=","size":374872}]..*.`~...............ASSET_VERSION:domains_config_gz.2.8.76..ASSET:domains_config_gz...{"config": {"token_limit": 1600, "page_cutoff": 4320, "default_locale_map": {"bg": "bg-bg", "bs": "bs-ba", "el": "el-gr", "en": "en-us", "es": "es-mx", "et": "et-ee", "cs": "cs-cz", "da": "da-dk", "de": "de-de", "fa": "fa-ir", "fi": "fi-fi", "fr": "fr-fr", "he": "he-il", "hr": "hr-hr", "hu": "hu-hu", "id": "id-id", "is": "is-is", "it": "it-it", "ja": "ja-jp", "ko": "ko-kr", "lv": "lv-lv", "lt": "lt-lt", "mk": "mk-mk", "nl": "nl-nl", "nb": "nb-no", "no": "no-no", "pl": "pl-pl", "pt": "pt-pt", "ro": "
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                                                                                          Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                          MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                          SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                          SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                          SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:MANIFEST-000001.
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):307
                                                                                                                                                                                                                                          Entropy (8bit):5.107942096503383
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:4w1RN23oH+Tcwtk2WwnvB2KLluRxSDM+q2PRN23oH+Tcwtk2WwnvIFUv:4vYebkxwnvFLA/SDM+vaYebkxwnQFUv
                                                                                                                                                                                                                                          MD5:96BC5AA963DAC2A20FB7E263998581A9
                                                                                                                                                                                                                                          SHA1:75D89409CD13E7F8B0B328AE4DEB92C835394D6D
                                                                                                                                                                                                                                          SHA-256:EFDDA9F674D63FA228D288E3EC4846EAC461DBE43FE99A0784E97DECD1317BD7
                                                                                                                                                                                                                                          SHA-512:873D220620ADB53DAC1A585D5C9772B563B2D4F3B8FEF7C52616D6BC45BE7000049B8D1440B58F2A0E8DB834D81B639299933BD275C4BC4190DBBF7047A6A545
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:2024/10/22-03:02:15.215 1efc Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EntityExtractionAssetStore.db since it was missing..2024/10/22-03:02:15.261 1efc Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EntityExtractionAssetStore.db/MANIFEST-000001.
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):41
                                                                                                                                                                                                                                          Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                          MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                          SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                          SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                          SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:modified
                                                                                                                                                                                                                                          Size (bytes):358860
                                                                                                                                                                                                                                          Entropy (8bit):5.3246253139980375
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6144:CgimBVvUrsc6rRA81b/18jyJNjfvrfM6Rz:C1gAg1zfvL
                                                                                                                                                                                                                                          MD5:6106215D1B13EFEE56D07D0A805220C3
                                                                                                                                                                                                                                          SHA1:5B3F29902B3E8AF9ED3D462F7B22F42BF58C1B9F
                                                                                                                                                                                                                                          SHA-256:36688F54330BF89696A7BFC7EE46878FDAA4E1782732414DDEEBAC9194DBCD62
                                                                                                                                                                                                                                          SHA-512:382FD7C8527BC3183E1BD84D544B413F08501FD4801201CCF16F28726C0731FC66D88F2D5E6882D2336F7F350A1F1B55D3BC2F73DFF5222DDC74D11D3FF2ED36
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{"aee_config":{"ar":{"price_regex":{"ae":"(((ae|aed|\\x{062F}\\x{0660}\\x{0625}\\x{0660}|\\x{062F}\\.\\x{0625}|dhs|dh)\\s*\\d{1,3})|(\\d{1,3}\\s*(ae|aed|\\x{062F}\\x{0660}\\x{0625}\\x{0660}|\\x{062F}\\.\\x{0625}|dhs|dh)))","dz":"(((dzd|da|\\x{062F}\\x{062C})\\s*\\d{1,3})|(\\d{1,3}\\s*(dzd|da|\\x{062F}\\x{062C})))","eg":"(((e\\x{00a3}|egp)\\s*\\d{1,3})|(\\d{1,3}\\s*(e\\x{00a3}|egp)))","ma":"(((mad|dhs|dh)\\s*\\d{1,3})|(\\d{1,3}\\s*(mad|dhs|dh)))","sa":"((\\d{1,3}\\s*(sar\\s*\\x{fdfc}|sar|sr|\\x{fdfc}|\\.\\x{0631}\\.\\x{0633}))|((sar\\s*\\x{fdfc}|sar|sr|\\x{fdfc}|\\.\\x{0631}\\.\\x{0633})\\s*\\d{1,3}))"},"product_terms":"((\\x{0623}\\x{0636}\\x{0641}\\s*\\x{0625}\\x{0644}\\x{0649}\\s*\\x{0627}\\x{0644}\\x{0639}\\x{0631}\\x{0628}\\x{0629})|(\\x{0623}\\x{0636}\\x{0641}\\s*\\x{0625}\\x{0644}\\x{0649}\\s*\\x{0627}\\x{0644}\\x{062D}\\x{0642}\\x{064A}\\x{0628}\\x{0629})|(\\x{0627}\\x{0634}\\x{062A}\\x{0631}\\x{064A}\\s*\\x{0627}\\x{0644}\\x{0622}\\x{0646})|(\\x{062E}\\x{064A}\\x{0627}\\x{0631}
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):399
                                                                                                                                                                                                                                          Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:qTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCT:qWWWWWWWWWWWWWWWWWWWW
                                                                                                                                                                                                                                          MD5:A15AC2782BB6B4407D11979316F678FD
                                                                                                                                                                                                                                          SHA1:B64EAF0810E180D99B83BBA8E366B2E3416C5881
                                                                                                                                                                                                                                          SHA-256:55F8FA21C3F0D42C973AEDF538F1ADE32563AE4A1E7107C939AB82B4A4D7859A
                                                                                                                                                                                                                                          SHA-512:370B43C7E434C6CC9328D266C1C9DB327621E2C95AD13D953C4D63457A141FBF2BE0B35072DE96BECC29048224D3646535A149229FC2BA367C7903D3E3E79BDB
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):317
                                                                                                                                                                                                                                          Entropy (8bit):5.147572788736202
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:4hdt+q2PRN23oH+Tcwt8aPrqIFUt8rhxZmw+rhFVkwORN23oH+Tcwt8amLJ:4hdovaYebL3FUt8rhx/+rhr5JYebQJ
                                                                                                                                                                                                                                          MD5:E1F341F1518573B61BA14B5BDA2CE100
                                                                                                                                                                                                                                          SHA1:337DAD5FB3C26C854AA0ED290AC8B792F5F4D7A6
                                                                                                                                                                                                                                          SHA-256:479E2208FB546EDFA7C912E0D3B15FEDE110E84A57FCA742C3FD4386ED5E3A54
                                                                                                                                                                                                                                          SHA-512:C9276E9BB411A438522E824C28E3D168A692108CA24E648835FD629FBE1FF3500713131A89A396DA60261662F7FEA8635DFEE003463000AC9BDB951C244F249E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:2024/10/22-03:02:11.837 7c8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/MANIFEST-000001.2024/10/22-03:02:11.839 7c8 Recovering log #3.2024/10/22-03:02:11.839 7c8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/000003.log .
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):317
                                                                                                                                                                                                                                          Entropy (8bit):5.147572788736202
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:4hdt+q2PRN23oH+Tcwt8aPrqIFUt8rhxZmw+rhFVkwORN23oH+Tcwt8amLJ:4hdovaYebL3FUt8rhx/+rhr5JYebQJ
                                                                                                                                                                                                                                          MD5:E1F341F1518573B61BA14B5BDA2CE100
                                                                                                                                                                                                                                          SHA1:337DAD5FB3C26C854AA0ED290AC8B792F5F4D7A6
                                                                                                                                                                                                                                          SHA-256:479E2208FB546EDFA7C912E0D3B15FEDE110E84A57FCA742C3FD4386ED5E3A54
                                                                                                                                                                                                                                          SHA-512:C9276E9BB411A438522E824C28E3D168A692108CA24E648835FD629FBE1FF3500713131A89A396DA60261662F7FEA8635DFEE003463000AC9BDB951C244F249E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:2024/10/22-03:02:11.837 7c8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/MANIFEST-000001.2024/10/22-03:02:11.839 7c8 Recovering log #3.2024/10/22-03:02:11.839 7c8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/000003.log .
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):399
                                                                                                                                                                                                                                          Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:qTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCT:qWWWWWWWWWWWWWWWWWWWW
                                                                                                                                                                                                                                          MD5:A15AC2782BB6B4407D11979316F678FD
                                                                                                                                                                                                                                          SHA1:B64EAF0810E180D99B83BBA8E366B2E3416C5881
                                                                                                                                                                                                                                          SHA-256:55F8FA21C3F0D42C973AEDF538F1ADE32563AE4A1E7107C939AB82B4A4D7859A
                                                                                                                                                                                                                                          SHA-512:370B43C7E434C6CC9328D266C1C9DB327621E2C95AD13D953C4D63457A141FBF2BE0B35072DE96BECC29048224D3646535A149229FC2BA367C7903D3E3E79BDB
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):321
                                                                                                                                                                                                                                          Entropy (8bit):5.136013842648585
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:4hGX9+q2PRN23oH+Tcwt865IFUt8rh3VZmw+rh35VkwORN23oH+Tcwt86+ULJ:4hGX4vaYeb/WFUt8rhF/+rhX5JYeb/+e
                                                                                                                                                                                                                                          MD5:A016A385C44D78C7DC04BD557439A1DF
                                                                                                                                                                                                                                          SHA1:28E8F08BE755841B205BA2FDA39829578EA05273
                                                                                                                                                                                                                                          SHA-256:809C9D51EBC983F072044A5B4FC4ADA17A8404B2F1BAF61228BC031B7964AAAA
                                                                                                                                                                                                                                          SHA-512:CDCB3DF2977C2939FEF791CFA11D73B923D70FD78D7B34B5713B7883981FD086877795EAF642335C23E9095FD0CEF41931189E7F2EAC60DCFF2BD620BBDE7C04
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:2024/10/22-03:02:11.843 7c8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/MANIFEST-000001.2024/10/22-03:02:11.844 7c8 Recovering log #3.2024/10/22-03:02:11.844 7c8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/000003.log .
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):321
                                                                                                                                                                                                                                          Entropy (8bit):5.136013842648585
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:4hGX9+q2PRN23oH+Tcwt865IFUt8rh3VZmw+rh35VkwORN23oH+Tcwt86+ULJ:4hGX4vaYeb/WFUt8rhF/+rhX5JYeb/+e
                                                                                                                                                                                                                                          MD5:A016A385C44D78C7DC04BD557439A1DF
                                                                                                                                                                                                                                          SHA1:28E8F08BE755841B205BA2FDA39829578EA05273
                                                                                                                                                                                                                                          SHA-256:809C9D51EBC983F072044A5B4FC4ADA17A8404B2F1BAF61228BC031B7964AAAA
                                                                                                                                                                                                                                          SHA-512:CDCB3DF2977C2939FEF791CFA11D73B923D70FD78D7B34B5713B7883981FD086877795EAF642335C23E9095FD0CEF41931189E7F2EAC60DCFF2BD620BBDE7C04
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:2024/10/22-03:02:11.843 7c8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/MANIFEST-000001.2024/10/22-03:02:11.844 7c8 Recovering log #3.2024/10/22-03:02:11.844 7c8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/000003.log .
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1197
                                                                                                                                                                                                                                          Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:qWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW:
                                                                                                                                                                                                                                          MD5:A2A3B1383E3AAC2430F44FC7BF3E447E
                                                                                                                                                                                                                                          SHA1:B807210A1205126A107A5FE25F070D2879407AA4
                                                                                                                                                                                                                                          SHA-256:90685D4E050DA5B6E6F7A42A1EE21264A68F1734FD3BD4A0E044BB53791020A2
                                                                                                                                                                                                                                          SHA-512:396FAB9625A2FF396222DBC86A0E2CDE724C83F3130EE099F2872AED2F2F2ECE13B0853D635F589B70BD1B5E586C05A3231D68CAF9E46B6E2DAC105A10D0A1C8
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5........
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):317
                                                                                                                                                                                                                                          Entropy (8bit):5.119609359679232
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:4cjQJN+q2PRN23oH+Tcwt8NIFUt8rcjQQFnZmw+rcjQQFHVkwORN23oH+Tcwt8+Q:4cjQJIvaYebpFUt8rcjQQn/+rcjQQ15Q
                                                                                                                                                                                                                                          MD5:3AAEDFC1E7C807A5D558E1220FE3A118
                                                                                                                                                                                                                                          SHA1:7BBAD27CB7E0E8D018531B66EBF6C6241B390D4A
                                                                                                                                                                                                                                          SHA-256:F030CBC9C080D08D20FD49E42D540A8FDD700B97634FEE9E4F6810C6BCF29BFE
                                                                                                                                                                                                                                          SHA-512:FD0AE99594ED74F34C8EE1C8DF7116600E5529468B9ABF7EDBE37063AC167D10EF4D89AB754670BBE646849892282EDEFE0E5ECD6B675379AAF5A4DD91D5EDF4
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:2024/10/22-03:02:12.254 7c8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2024/10/22-03:02:12.255 7c8 Recovering log #3.2024/10/22-03:02:12.255 7c8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):317
                                                                                                                                                                                                                                          Entropy (8bit):5.119609359679232
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:4cjQJN+q2PRN23oH+Tcwt8NIFUt8rcjQQFnZmw+rcjQQFHVkwORN23oH+Tcwt8+Q:4cjQJIvaYebpFUt8rcjQQn/+rcjQQ15Q
                                                                                                                                                                                                                                          MD5:3AAEDFC1E7C807A5D558E1220FE3A118
                                                                                                                                                                                                                                          SHA1:7BBAD27CB7E0E8D018531B66EBF6C6241B390D4A
                                                                                                                                                                                                                                          SHA-256:F030CBC9C080D08D20FD49E42D540A8FDD700B97634FEE9E4F6810C6BCF29BFE
                                                                                                                                                                                                                                          SHA-512:FD0AE99594ED74F34C8EE1C8DF7116600E5529468B9ABF7EDBE37063AC167D10EF4D89AB754670BBE646849892282EDEFE0E5ECD6B675379AAF5A4DD91D5EDF4
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:2024/10/22-03:02:12.254 7c8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2024/10/22-03:02:12.255 7c8 Recovering log #3.2024/10/22-03:02:12.255 7c8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 2, database pages 15, cookie 0x8, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):32768
                                                                                                                                                                                                                                          Entropy (8bit):3.9913933259921985
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:BG3PGxNXgfTnmH5unu0tGlmAKiqVFZ8d6Es8Mf1yMgws:03PGxNXgfTnmH5unu0wSSd6MMflgws
                                                                                                                                                                                                                                          MD5:C245A7A9E3FE7B1C2186762B791B72CB
                                                                                                                                                                                                                                          SHA1:AD45FABF76D84DC6588BCE31683CA8758B263CA7
                                                                                                                                                                                                                                          SHA-256:6D6170A6FE301373A787B214A35C8B3171B442DCC800BE054C17F74283144423
                                                                                                                                                                                                                                          SHA-512:C926A5C842CDD08A7D43221A6422CF6E9322B71CB0EF5FFE2CAAFC2E07F1605B434DE9CC137761F5C98BB78C96C54BB9B1913A9F87962528B2D30B98CB197D8C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j..........g....._.c...~.2.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................s...;+...indexfavicon_bitmaps_icon_idfavico
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):8192
                                                                                                                                                                                                                                          Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:MsFl:/F
                                                                                                                                                                                                                                          MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                                          SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                                          SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                                          SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                          Category:modified
                                                                                                                                                                                                                                          Size (bytes):270336
                                                                                                                                                                                                                                          Entropy (8bit):0.0018164538716206493
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:MsEllllkEthXllkl2zEx/:/M/xT02zu
                                                                                                                                                                                                                                          MD5:F3AA439BB4A453B2336B7B31BAC4B81D
                                                                                                                                                                                                                                          SHA1:00441138495DA70F62BB71C38C0127616BF2413A
                                                                                                                                                                                                                                          SHA-256:45E53B0252C82E10B2392F56F1C80785F1381DEC5DBD0E4E9976E9858DD804B4
                                                                                                                                                                                                                                          SHA-512:89A11056022D1778E22529556A5C69AAA896E685BEC7D35E0E46232884A452D63A00C004944E8E5948D6717F2CAFB6BF13AACC090273266AD55A7A07F69001E6
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):8192
                                                                                                                                                                                                                                          Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                                                          MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                                          SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                                          SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                                          SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):8192
                                                                                                                                                                                                                                          Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                                                          MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                                          SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                                          SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                                          SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):262512
                                                                                                                                                                                                                                          Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:LsNlP2t:Ls3PS
                                                                                                                                                                                                                                          MD5:A18290CF9E4D3CE8861BDDB3148FDED6
                                                                                                                                                                                                                                          SHA1:2A064617DB1F28DBBC0E38114E8DED40AAC6F8FD
                                                                                                                                                                                                                                          SHA-256:DE8114A94E0287E0320DA5F15657F23CD5EAA8C1EA7EE9C2A192BC371FD92F67
                                                                                                                                                                                                                                          SHA-512:712C016E95622AD8E97059AC2F1C5FE0FFEBFDFB987DB8E2178A36EAFE94A823EAC27F9183E2F25385B3A5C18DDC0B5C9801AA4F59AD6F1B6376A35EF3300AD2
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:........................................g...../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 38, cookie 0x1f, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):155648
                                                                                                                                                                                                                                          Entropy (8bit):0.6385444987608188
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:C1+BjE/HMWyejzH+bDoYysX0IxQzZkHtpVJNlYDLjGQLBE3CeE0kEoL6N3+Z7aL:ylhH+bDo3iN0Z2TVJkXBBE3ybw
                                                                                                                                                                                                                                          MD5:5BC3959E9E86A89362F7C9677C7A89E8
                                                                                                                                                                                                                                          SHA1:8D0B519BFAEE7A873C18990410F093C944259F9C
                                                                                                                                                                                                                                          SHA-256:96A280700270D4F7C55CB5DBCF5F8070157335E4944D56BFF2B95A23CE30219D
                                                                                                                                                                                                                                          SHA-512:7895D5D4E32FD71E7EEF6A6DAB71430C5F7BD48657DBA16F764F189CB20988DF78F89A24C2001E79F41AFB25B5FB07D4896EAD5E199FBC2FC7A509A35D9BB240
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:SQLite format 3......@ .......&..................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1597), with CRLF line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):115717
                                                                                                                                                                                                                                          Entropy (8bit):5.183660917461099
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:utDURN77GZqW3v6PD/469IxVBmB22q7LRks3swn0:utAaE2Jt0
                                                                                                                                                                                                                                          MD5:3D8183370B5E2A9D11D43EBEF474B305
                                                                                                                                                                                                                                          SHA1:155AB0A46E019E834FA556F3D818399BFF02162B
                                                                                                                                                                                                                                          SHA-256:6A30BADAD93601FC8987B8239D8907BCBE65E8F1993E4D045D91A77338A2A5B4
                                                                                                                                                                                                                                          SHA-512:B7AD04F10CD5DE147BDBBE2D642B18E9ECB2D39851BE1286FDC65FF83985EA30278C95263C98999B6D94683AE1DB86436877C30A40992ACA1743097A2526FE81
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{.. "current_locale": "en-GB",.. "hub_apps": [ {.. "auto_show": {.. "enabled": true,.. "fre_notification": {.. "enabled": true,.. "header": "Was opening this pane helpful to you?",.. "show_count": 2,.. "text": "Was opening this pane helpful to you?".. },.. "settings_description": "We'll automatically open Bing Chat in the sidebar to show you relevant web experiences alongside your web content",.. "settings_title": "Automatically open Bing Chat in the sidebar",.. "triggering_configs|flight:msHubAppsMsnArticleAutoShowTriggering": [ {.. "show_count_basis": "signal",.. "signal_name": "IsMsnArticleAutoOpenFromP1P2",.. "signal_threshold": 0.5.. } ],.. "triggering_configs|flight:msUndersidePersistentChat": [ {.. "signal_name": "IsUndersidePersistentChatLink",.. "signal_threshold": 0.5.. } ],.. "triggering_co
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 6, database pages 11, cookie 0x3, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):45056
                                                                                                                                                                                                                                          Entropy (8bit):3.5489483275388807
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:jj9P02gam6Ijhqc0QkQermP/Kbtn773pL4RKToaAu:jd0zD0e2mP/m72RKcC
                                                                                                                                                                                                                                          MD5:C92C09C074AF74966F05A9E03C92E189
                                                                                                                                                                                                                                          SHA1:D190520B25FCC930AF001AA4B77CEAEB8040572B
                                                                                                                                                                                                                                          SHA-256:6C24B764FD37D7C0EC48B3395C110892A5D7227500E201C858108D1F5E75845D
                                                                                                                                                                                                                                          SHA-512:07ABB35A397BD268ED3BD7274D488506624140D1DB7AC91DFB9A78E4E07DC19E02B5AE91638F5C9750881248781E7CD0C10388759C60BDFEFCC20CA0F41D458D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j..........g...:.8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):401
                                                                                                                                                                                                                                          Entropy (8bit):5.261871927102908
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:4cnc+vaYeb8rcHEZrELFUt8rcnc+/+rcncy5JYeb8rcHEZrEZSJ:dccaYeb8nZrExg8cc8c8JYeb8nZrEZe
                                                                                                                                                                                                                                          MD5:F59FCE048C99082F775F7BD536BB7CF6
                                                                                                                                                                                                                                          SHA1:7268ECFC0035CE400FCD2121DCC3F3D8AC3D3A62
                                                                                                                                                                                                                                          SHA-256:D6CABF58C88D17572E0AB2A9D4B386F2806695BF5F216995CAE986CFCBBA8AC8
                                                                                                                                                                                                                                          SHA-512:7BECF04FE851FA87D224D608610AE15935456947FA90773DD8B029CB2567E004E2021067907682D9394B8458720856C36F12607031424E41A1D774FE8339FD99
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:2024/10/22-03:02:12.698 7c8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/MANIFEST-000001.2024/10/22-03:02:12.699 7c8 Recovering log #3.2024/10/22-03:02:12.699 7c8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/000003.log .
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):401
                                                                                                                                                                                                                                          Entropy (8bit):5.261871927102908
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:4cnc+vaYeb8rcHEZrELFUt8rcnc+/+rcncy5JYeb8rcHEZrEZSJ:dccaYeb8nZrExg8cc8c8JYeb8nZrEZe
                                                                                                                                                                                                                                          MD5:F59FCE048C99082F775F7BD536BB7CF6
                                                                                                                                                                                                                                          SHA1:7268ECFC0035CE400FCD2121DCC3F3D8AC3D3A62
                                                                                                                                                                                                                                          SHA-256:D6CABF58C88D17572E0AB2A9D4B386F2806695BF5F216995CAE986CFCBBA8AC8
                                                                                                                                                                                                                                          SHA-512:7BECF04FE851FA87D224D608610AE15935456947FA90773DD8B029CB2567E004E2021067907682D9394B8458720856C36F12607031424E41A1D774FE8339FD99
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:2024/10/22-03:02:12.698 7c8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/MANIFEST-000001.2024/10/22-03:02:12.699 7c8 Recovering log #3.2024/10/22-03:02:12.699 7c8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/000003.log .
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):332
                                                                                                                                                                                                                                          Entropy (8bit):5.078227467146162
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:4chG3NAVq2PRN23oH+Tcwt8a2jMGIFUt8rchcUdAgZmw+rchcNAIkwORN23oH+Tg:4cc3SVvaYeb8EFUt8rc2g/+rcBI5JYek
                                                                                                                                                                                                                                          MD5:2DB0ACD5A3C7735CA0F934F5F6755394
                                                                                                                                                                                                                                          SHA1:14A3707A473330D4BFB350F77E0CEF58C6869D6B
                                                                                                                                                                                                                                          SHA-256:E25AB0EF064AEBE4B1836FA132D0A5F35B98B84ACD58B1886543D87DC7B564E1
                                                                                                                                                                                                                                          SHA-512:3B94F19362C0DC1654F667E0A9510FD77460D5E94D65831DE9A34656CB25CA9B0FBC05C738F6B38E3F17C36401654A3B86EBC366CA64ACEAE340F0A079CE242E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:2024/10/22-03:02:12.082 1b44 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2024/10/22-03:02:12.083 1b44 Recovering log #3.2024/10/22-03:02:12.093 1b44 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):332
                                                                                                                                                                                                                                          Entropy (8bit):5.078227467146162
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:4chG3NAVq2PRN23oH+Tcwt8a2jMGIFUt8rchcUdAgZmw+rchcNAIkwORN23oH+Tg:4cc3SVvaYeb8EFUt8rc2g/+rcBI5JYek
                                                                                                                                                                                                                                          MD5:2DB0ACD5A3C7735CA0F934F5F6755394
                                                                                                                                                                                                                                          SHA1:14A3707A473330D4BFB350F77E0CEF58C6869D6B
                                                                                                                                                                                                                                          SHA-256:E25AB0EF064AEBE4B1836FA132D0A5F35B98B84ACD58B1886543D87DC7B564E1
                                                                                                                                                                                                                                          SHA-512:3B94F19362C0DC1654F667E0A9510FD77460D5E94D65831DE9A34656CB25CA9B0FBC05C738F6B38E3F17C36401654A3B86EBC366CA64ACEAE340F0A079CE242E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:2024/10/22-03:02:12.082 1b44 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2024/10/22-03:02:12.083 1b44 Recovering log #3.2024/10/22-03:02:12.093 1b44 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                                                                                                                          MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                          SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                          SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                          SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:[]
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                                                                                                                          MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                          SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                          SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                          SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:[]
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                                                                                                                          MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                          SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                          SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                          SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:[]
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):111
                                                                                                                                                                                                                                          Entropy (8bit):4.718418993774295
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKtiVY:YHpoeS7PMVKJTnMRK3VY
                                                                                                                                                                                                                                          MD5:285252A2F6327D41EAB203DC2F402C67
                                                                                                                                                                                                                                          SHA1:ACEDB7BA5FBC3CE914A8BF386A6F72CA7BAA33C6
                                                                                                                                                                                                                                          SHA-256:5DFC321417FC31359F23320EA68014EBFD793C5BBED55F77DAB4180BBD4A2026
                                                                                                                                                                                                                                          SHA-512:11CE7CB484FEE66894E63C31DB0D6B7EF66AD0327D4E7E2EB85F3BCC2E836A3A522C68D681E84542E471E54F765E091EFE1EE4065641B0299B15613EB32DCC0D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):111
                                                                                                                                                                                                                                          Entropy (8bit):4.718418993774295
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKtiVY:YHpoeS7PMVKJTnMRK3VY
                                                                                                                                                                                                                                          MD5:285252A2F6327D41EAB203DC2F402C67
                                                                                                                                                                                                                                          SHA1:ACEDB7BA5FBC3CE914A8BF386A6F72CA7BAA33C6
                                                                                                                                                                                                                                          SHA-256:5DFC321417FC31359F23320EA68014EBFD793C5BBED55F77DAB4180BBD4A2026
                                                                                                                                                                                                                                          SHA-512:11CE7CB484FEE66894E63C31DB0D6B7EF66AD0327D4E7E2EB85F3BCC2E836A3A522C68D681E84542E471E54F765E091EFE1EE4065641B0299B15613EB32DCC0D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 6, database pages 9, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                          Category:modified
                                                                                                                                                                                                                                          Size (bytes):36864
                                                                                                                                                                                                                                          Entropy (8bit):1.115176850177715
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:TaIopKWurJNVr1GJmA8pv82pfurJNVrdHXuccaurJN2VrJ1n4n1GmzNGU1cSBirt:uIEumQv8m1ccnvS6Z+cI92B1a
                                                                                                                                                                                                                                          MD5:6B69209B1D53A7F434F0C74A0831FD57
                                                                                                                                                                                                                                          SHA1:D5F793E5B0C29B2E178709029C02E7A0F13091E4
                                                                                                                                                                                                                                          SHA-256:AB1B8505169539C949F0CA7C7CAF9EA55F87615062564F7A02DA696C586F0C56
                                                                                                                                                                                                                                          SHA-512:F0B34067F50919B573ACCE07557029B59F7954B1363F1C3F0DBDFDE139E6EC957D27CC30C44D3E6B7241F6A4247C6AAA4DC467A7E11BBEDE6875F6478174425F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j..........g...D.........7............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                                                                                                                          MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                          SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                          SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                          SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:[]
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                                                                                                                          MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                          SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                          SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                          SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:[]
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                                                                                                                          MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                          SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                          SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                          SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:[]
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):40
                                                                                                                                                                                                                                          Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                                          MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                                          SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                                          SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                                          SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):20480
                                                                                                                                                                                                                                          Entropy (8bit):0.4716248163409303
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:TLYcfCNWbgZFORkq6cMfPmh0E6UwccI5fB:TeWbgZFORKPXU1cEB
                                                                                                                                                                                                                                          MD5:72E9D82D6C1742197EEA43EC203C6825
                                                                                                                                                                                                                                          SHA1:275AE552E437747FD707962111675AA2C8DEEB0F
                                                                                                                                                                                                                                          SHA-256:0DB0BA239E0421208146C4FBB809F2DBD960019FE4F4EC4CBC894C29627DD759
                                                                                                                                                                                                                                          SHA-512:C62C7C0C9BBE1CFAE2FEF39FBDF70BB5316713D87453096676BD854A19FDD8BC62F1608F8BE3602AD8770B94C13FFE5A9516F05A95548615CB78ED9CEADC7EA9
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j.......q..g...q.0....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):860
                                                                                                                                                                                                                                          Entropy (8bit):5.292675028505648
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:YXsLZVMdBsRAZFRudFGcshyZCO4iYVbz7nby:YXsF8sRAfcdsYCxb+
                                                                                                                                                                                                                                          MD5:F992B5BB707B8AFC19707A35B4B90C33
                                                                                                                                                                                                                                          SHA1:9E90C44EB658C10EE8F30DCD1FA5BD6DA9F36318
                                                                                                                                                                                                                                          SHA-256:AE7D0E6CB678BE4DCE1F077F50F32B54935056BDDFBFC4052215F28885376A32
                                                                                                                                                                                                                                          SHA-512:69AB79FB064EFF4D67E140967B1A1F17289F09A405EBA231279E8302B4E7079E92EABEA1883386769E0A8BBE08DCAFDA0230D9DC22C4D6E9FC7F6DFDC47C5765
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13376646133796020","port":443,"protocol_str":"quic"}],"anonymization":["GAAAABIAAABodHRwczovL2dvb2dsZS5jb20AAA==",false],"server":"https://clients2.google.com"},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13376646135227181","port":443,"protocol_str":"quic"}],"anonymization":["JAAAAB0AAABodHRwczovL2dvb2dsZXVzZXJjb250ZW50LmNvbQAAAA==",false],"server":"https://clients2.googleusercontent.com"},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13374147754039716","port":443,"protocol_str":"quic"}],"anonymization":["FAAAABAAAABodHRwczovL2JpbmcuY29t",false],"server":"https://www.bing.com"}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):111
                                                                                                                                                                                                                                          Entropy (8bit):4.718418993774295
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKtiVY:YHpoeS7PMVKJTnMRK3VY
                                                                                                                                                                                                                                          MD5:285252A2F6327D41EAB203DC2F402C67
                                                                                                                                                                                                                                          SHA1:ACEDB7BA5FBC3CE914A8BF386A6F72CA7BAA33C6
                                                                                                                                                                                                                                          SHA-256:5DFC321417FC31359F23320EA68014EBFD793C5BBED55F77DAB4180BBD4A2026
                                                                                                                                                                                                                                          SHA-512:11CE7CB484FEE66894E63C31DB0D6B7EF66AD0327D4E7E2EB85F3BCC2E836A3A522C68D681E84542E471E54F765E091EFE1EE4065641B0299B15613EB32DCC0D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):40
                                                                                                                                                                                                                                          Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                                          MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                                          SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                                          SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                                          SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):700846
                                                                                                                                                                                                                                          Entropy (8bit):4.557664453279454
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3072:pnOhNt41h1VwjfczePyCeXnyZle/uJW94d:pneNt4NVwbczeGnKM/NO
                                                                                                                                                                                                                                          MD5:798E1066A7A8A6C9046FE87B744E60C8
                                                                                                                                                                                                                                          SHA1:5704F7AA651034A6F7D3B718959B81A9814F100E
                                                                                                                                                                                                                                          SHA-256:57891031DA83FD02F4EB049E718C5A427C961B3B6C92D65FD524681FE2CD9AC1
                                                                                                                                                                                                                                          SHA-512:D9F554610CB96E0B4C36D189D60E40B5F233086B9507F0F7312581D6DCA609301E05CE174DB6EAE50D97777C7B828C58196B8EBF4D2D584CAAED651AA626B065
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13374054132120430","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):700846
                                                                                                                                                                                                                                          Entropy (8bit):4.557664453279454
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3072:pnOhNt41h1VwjfczePyCeXnyZle/uJW94d:pneNt4NVwbczeGnKM/NO
                                                                                                                                                                                                                                          MD5:798E1066A7A8A6C9046FE87B744E60C8
                                                                                                                                                                                                                                          SHA1:5704F7AA651034A6F7D3B718959B81A9814F100E
                                                                                                                                                                                                                                          SHA-256:57891031DA83FD02F4EB049E718C5A427C961B3B6C92D65FD524681FE2CD9AC1
                                                                                                                                                                                                                                          SHA-512:D9F554610CB96E0B4C36D189D60E40B5F233086B9507F0F7312581D6DCA609301E05CE174DB6EAE50D97777C7B828C58196B8EBF4D2D584CAAED651AA626B065
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13374054132120430","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):37816
                                                                                                                                                                                                                                          Entropy (8bit):5.555691949007491
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:K8i0B+7pLGLjeAWP+ofzs8F1+UoAYDCx9Tuqh0VfUC9xbog/OVW9Sn7rwQ4DTDd2:K8i0B+cjeAWP+ofzsu1jaD8nQQ4DtEth
                                                                                                                                                                                                                                          MD5:3B798AC1586FF45549BE78ADD114F7E8
                                                                                                                                                                                                                                          SHA1:ADED32B28010B78C7AC4A8C3C262E0BD7D5FC966
                                                                                                                                                                                                                                          SHA-256:154C33E7B2C4B7843E5285B23F5C6744136A4EE297CA29FA2F9086CFD5B443EA
                                                                                                                                                                                                                                          SHA-512:85F2B326514AEFAA106A4F900E199CB042273260269497920CDBF2357BF199CCCC604A643252F7F75EA6C17296548A695F318068235AB806B719CCEAAC97C5D5
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13374054131826234","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13374054131826234","location":5,"ma
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):37816
                                                                                                                                                                                                                                          Entropy (8bit):5.555691949007491
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:K8i0B+7pLGLjeAWP+ofzs8F1+UoAYDCx9Tuqh0VfUC9xbog/OVW9Sn7rwQ4DTDd2:K8i0B+cjeAWP+ofzsu1jaD8nQQ4DtEth
                                                                                                                                                                                                                                          MD5:3B798AC1586FF45549BE78ADD114F7E8
                                                                                                                                                                                                                                          SHA1:ADED32B28010B78C7AC4A8C3C262E0BD7D5FC966
                                                                                                                                                                                                                                          SHA-256:154C33E7B2C4B7843E5285B23F5C6744136A4EE297CA29FA2F9086CFD5B443EA
                                                                                                                                                                                                                                          SHA-512:85F2B326514AEFAA106A4F900E199CB042273260269497920CDBF2357BF199CCCC604A643252F7F75EA6C17296548A695F318068235AB806B719CCEAAC97C5D5
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13374054131826234","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13374054131826234","location":5,"ma
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):513
                                                                                                                                                                                                                                          Entropy (8bit):4.192614374831857
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:S+a8ljljljljljlye99FQyD9Jo99FQyDn:Ra0ZZZZZye5To5D
                                                                                                                                                                                                                                          MD5:789AF02546550B824EEF2129CBE5BE8E
                                                                                                                                                                                                                                          SHA1:DEEA9ADD162D5BE0EB683930B726FAF36D0B81BB
                                                                                                                                                                                                                                          SHA-256:BA15C0BB416B3F9628DB0D808ACDEEC223D8AA4D1EDE844EA91129C55B5B69FE
                                                                                                                                                                                                                                          SHA-512:B58EE319A786F383D7AA8A979AB51915590D724D8DB548AE7432DB79AD41F7C7499E115CB1FD8D49B999568A850A7D0CAF76744AAFD1DE86BED022F0D19B7DF8
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:*...#................version.1..namespace-..&f.................&f.................&f.................&f.................&f.................&f...............=.c6h................next-map-id.1.Inamespace-fc35ed64_dfda_4624_a668_447555963d60-https://www.microsoft.com/.0V.e................V.e................V.e................V.e................V.e................V.e................V.e................V.e..................#W...............Inamespace-fc35ed64_dfda_4624_a668_447555963d60-https://www.microsoft.com/
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):320
                                                                                                                                                                                                                                          Entropy (8bit):5.075319840273003
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:4a19AVq2PRN23oH+TcwtrQMxIFUt8ra+3NAgZmw+raFAIkwORN23oH+TcwtrQMFd:4JVvaYebCFUt8rgg/+rDI5JYebtJ
                                                                                                                                                                                                                                          MD5:47F6221276CE32E35C024E3A42112F5B
                                                                                                                                                                                                                                          SHA1:C7E0451E90EAAF485668ECDB20D9461B70BFA2B7
                                                                                                                                                                                                                                          SHA-256:ED70A92E51E31F83D3C30237F2D9162FA487F72071E33077D62E8A3B92BC98F6
                                                                                                                                                                                                                                          SHA-512:9C9B3E0D30846FF48B85693B0568CE212ADA07740B7A1D358535D8CB635D430D6079DC08896797F996735BBC2A1352D8BE1850919AD3F53E82B5ABD81D1FEEBE
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:2024/10/22-03:02:14.834 1b44 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2024/10/22-03:02:14.840 1b44 Recovering log #3.2024/10/22-03:02:14.843 1b44 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):320
                                                                                                                                                                                                                                          Entropy (8bit):5.075319840273003
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:4a19AVq2PRN23oH+TcwtrQMxIFUt8ra+3NAgZmw+raFAIkwORN23oH+TcwtrQMFd:4JVvaYebCFUt8rgg/+rDI5JYebtJ
                                                                                                                                                                                                                                          MD5:47F6221276CE32E35C024E3A42112F5B
                                                                                                                                                                                                                                          SHA1:C7E0451E90EAAF485668ECDB20D9461B70BFA2B7
                                                                                                                                                                                                                                          SHA-256:ED70A92E51E31F83D3C30237F2D9162FA487F72071E33077D62E8A3B92BC98F6
                                                                                                                                                                                                                                          SHA-512:9C9B3E0D30846FF48B85693B0568CE212ADA07740B7A1D358535D8CB635D430D6079DC08896797F996735BBC2A1352D8BE1850919AD3F53E82B5ABD81D1FEEBE
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:2024/10/22-03:02:14.834 1b44 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2024/10/22-03:02:14.840 1b44 Recovering log #3.2024/10/22-03:02:14.843 1b44 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):10129
                                                                                                                                                                                                                                          Entropy (8bit):3.971781724844829
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:3DzJU6dmtQmIdmtQmkdmtQmkdmtQmKXaDwKkyF2JkygRHlzldmtQmc3yBl:3D2c97770luKzroD
                                                                                                                                                                                                                                          MD5:F08252DA65EBDCE084DEC7E53C96BEAC
                                                                                                                                                                                                                                          SHA1:058DB840D0726836D99F15F2B9C1125F23D67258
                                                                                                                                                                                                                                          SHA-256:EDFCEA73BA38F9C4A0D9B354C4F45620AE9BDBDA50381B80434E9878D1E5B262
                                                                                                                                                                                                                                          SHA-512:BFCB7A8C4F25145EB80E691EF2E728FD99112DB46C88DC6E9108BEB075BD4A05DB6EC953C110037541AFD4EA98FCB12C9E55BF8853116FC0324C28D030276D9D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:SNSS.........&".............&"......"..&".............&".........&".........&".........&"....!....&".................................&"..&"1..,.....&"$...fc35ed64_dfda_4624_a668_447555963d60.....&".........&"....0rg..........&".....&".........................&"....................5..0.....&"&...{544A81F3-86CF-4601-B565-C8CB2CA3983A}.......&".........&".............................&".................&"....Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47...........................Microsoft Edge......117.....Not;A=Brand.....8.......Chromium....117.........Microsoft Edge......117.0.2045.47.......Not;A=Brand.....8.0.0.0.....Chromium....117.0.5938.132......117.0.2045.47.......Windows.....10.0.0......x86.............64......................&".................&"....Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47......................
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):2905
                                                                                                                                                                                                                                          Entropy (8bit):3.7815969745014337
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:373yHCO1TmtxAJmq+klYX3knhAgE1cSGGXxY:373KdmtQmq3yBzGGq
                                                                                                                                                                                                                                          MD5:927A073604CBA22C3FD6CF01EFE71C97
                                                                                                                                                                                                                                          SHA1:A2A9C4EC8E3632557DA3ED6479C4C65FE97A0349
                                                                                                                                                                                                                                          SHA-256:776820BF43816EE364EE8ECE415BE5F22C2150FADB7E27776B0F826E2B3A6476
                                                                                                                                                                                                                                          SHA-512:34A9C9E72809C85FB683331B3CD98A6414D2CE9D532D91F06907F2A66FB38D614446906CF8151DECBE8570684330E5DE04F2584C45415E0A5A20ECB73FBB0A4A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:SNSS....]..X.....&"........CK..../.....................&...{544A81F3-86CF-4601-B565-C8CB2CA3983A}...........&".....K..../..........&"....Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47...........................Microsoft Edge......117.....Not;A=Brand.....8.......Chromium....117.........Microsoft Edge......117.0.2045.47.......Not;A=Brand.....8.0.0.0.....Chromium....117.0.5938.132......117.0.2045.47.......Windows.....10.0.0......x86.............64..........1..,.....&"....B...https://www.microsoft.com/en-gb/edge/welcome?form=M10004&mb03=true......W.e.l.c.o.m.e. .t.o. .M.i.c.r.o.s.o.f.t. .E.d.g.e...........!.......................................................................(.......................P........=.Y.%...=.Y.%.................................. ...................................................B...h.t.t.p.s.:././.w.w.w...m.i.c.r.o.s.o.f.t...c.o.m./.e.n.-.g.b./.e.d.g.e./.w.e.l.c.o.m.e.?.f.o.r.m.=.
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):20480
                                                                                                                                                                                                                                          Entropy (8bit):0.44194574462308833
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:TLiNCcUMskMVcIWGhWxBzEXx7AAQlvsdFxOUwa5qgufTJpbZ75fOS:TLisVMnYPhIY5Qlvsd6UwccNp15fB
                                                                                                                                                                                                                                          MD5:B35F740AA7FFEA282E525838EABFE0A6
                                                                                                                                                                                                                                          SHA1:A67822C17670CCE0BA72D3E9C8DA0CE755A3421A
                                                                                                                                                                                                                                          SHA-256:5D599596D116802BAD422497CF68BE59EEB7A9135E3ED1C6BEACC48F73827161
                                                                                                                                                                                                                                          SHA-512:05C0D33516B2C1AB6928FB34957AD3E03CB0A8B7EEC0FD627DD263589655A16DEA79100B6CC29095C3660C95FD2AFB2E4DD023F0597BD586DD664769CABB67F8
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j..........g....."....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):112
                                                                                                                                                                                                                                          Entropy (8bit):4.677890344037279
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:41tt0diERG/ho8r2XKAwxktvqL/X3:et084mho8rw67Lf
                                                                                                                                                                                                                                          MD5:D51CD3E3111C8A73858E1FBAE98BCDE6
                                                                                                                                                                                                                                          SHA1:6407C3CA800393BC9EB21C1E700CAE9BCD1C1F97
                                                                                                                                                                                                                                          SHA-256:3524BBB4D2F61DE56BE3D0838AC87CBDA1EBEA8A40572EDB62237205046072C1
                                                                                                                                                                                                                                          SHA-512:306BEA58385A3779B6E03E27997EDD4BD58C0A809B3C2340CE770534801DC0B2DDFCAF20BB0439EEA68D67C770A36B481756B64AD0105238B5AD785DBE382041
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.On.!................database_metadata.1.8.A............... c439589400212f33bcef65939bd8c69f.............."...
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):345
                                                                                                                                                                                                                                          Entropy (8bit):5.088508455757417
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:4h3H9+q2PRN23oH+Tcwt7Uh2ghZIFUt8rh5tXZmw+rhi3VkwORN23oH+Tcwt7Uh9:4h34vaYebIhHh2FUt8rh5p/+rhu5JYeQ
                                                                                                                                                                                                                                          MD5:D12AFBAF8EEAF6070EF79B74A158EB5A
                                                                                                                                                                                                                                          SHA1:1564806A9F523AD43A7CFF03521553D09FE44FFF
                                                                                                                                                                                                                                          SHA-256:BB13AA532BDB929F7528C879A7FDDC4DF8754C93AC253212D538D39469390B26
                                                                                                                                                                                                                                          SHA-512:593C988987CF18B531EFDAA7360CD727096A8B718FF2632ACE47925EDF9552ECD94B2001208191E3D62D948465B608C128960BBC34D9D845D40BB4FFC6C416DF
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:2024/10/22-03:02:11.808 e98 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2024/10/22-03:02:11.806 e98 Recovering log #3.2024/10/22-03:02:11.807 e98 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):345
                                                                                                                                                                                                                                          Entropy (8bit):5.088508455757417
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:4h3H9+q2PRN23oH+Tcwt7Uh2ghZIFUt8rh5tXZmw+rhi3VkwORN23oH+Tcwt7Uh9:4h34vaYebIhHh2FUt8rh5p/+rhu5JYeQ
                                                                                                                                                                                                                                          MD5:D12AFBAF8EEAF6070EF79B74A158EB5A
                                                                                                                                                                                                                                          SHA1:1564806A9F523AD43A7CFF03521553D09FE44FFF
                                                                                                                                                                                                                                          SHA-256:BB13AA532BDB929F7528C879A7FDDC4DF8754C93AC253212D538D39469390B26
                                                                                                                                                                                                                                          SHA-512:593C988987CF18B531EFDAA7360CD727096A8B718FF2632ACE47925EDF9552ECD94B2001208191E3D62D948465B608C128960BBC34D9D845D40BB4FFC6C416DF
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:2024/10/22-03:02:11.808 e98 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2024/10/22-03:02:11.806 e98 Recovering log #3.2024/10/22-03:02:11.807 e98 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):705404
                                                                                                                                                                                                                                          Entropy (8bit):4.69800839097965
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3072:C7VKrNcSy5APk9qe8dgCu9rq88Wfq3yfTOr:yyNcf5A08dgQboq3iOr
                                                                                                                                                                                                                                          MD5:ECF772746DECBE102BD2F0FC75732FF4
                                                                                                                                                                                                                                          SHA1:9C1F83C067DA762BAD2B4C69EF458801B1F746AB
                                                                                                                                                                                                                                          SHA-256:351FE304DE3204BDC58413C14E1252541E60D88CAE5FCD88BCEBA5D93074264D
                                                                                                                                                                                                                                          SHA-512:42DEC8082A017FBE29B570FA6F51634A79BD66E34D0F8D87AA594D2ED5B155AD4D78DA8F6A778815D9CD16DB0CA7CC47B9BE685834D6E8EE9D186F81C2F065B1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<?xml version="1.0"?>.<site-list version="97">. <site url="0rga.org">. <open-in allow-redirect="true">MSEdge</open-in>. </site>. <site url="100partnerprogramme.de">. <open-in allow-redirect="true">MSEdge</open-in>. </site>. <site url="10bet.co.uk">. <open-in allow-redirect="true">MSEdge</open-in>. </site>. <site url="12circuit.state.fl.us">. <open-in allow-redirect="true">MSEdge</open-in>. </site>. <site url="12stream.de">. <open-in allow-redirect="true">MSEdge</open-in>. </site>. <site url="12thman.com">. <open-in allow-redirect="true">MSEdge</open-in>. </site>. <site url="17thswscoutsleeds.org.uk">. <open-in allow-redirect="true">MSEdge</open-in>. </site>. <site url="1822direkt-banking.de">. <open-in allow-redirect="true">MSEdge</open-in>. </site>. <site url="1987ser.co.jp">. <open-in allow-redirect="true">MSEdge</open-in>. </site>. <site url="1newhorizon.in">. <open-in allow-redirect="true">MSEdge</open-in>. </site>. <site url="1q.com">. <open-in allow-redirect="true">MSE
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):270336
                                                                                                                                                                                                                                          Entropy (8bit):0.0018238520723782249
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:MsEllllkEthXllkl2zEjS+t:/M/xT02zQ
                                                                                                                                                                                                                                          MD5:E573E58602CEA943FAB2C95DAE47AFFF
                                                                                                                                                                                                                                          SHA1:EE882302E58FABC2D67372B42A28FACC1BAF341F
                                                                                                                                                                                                                                          SHA-256:AB951FC86AE1D2DEA1DA4159FF61D4060D8198CEBFB2EA2CEC34FD885D5E672F
                                                                                                                                                                                                                                          SHA-512:486BF8C8B37B84E321B1279417DAA8F7E787E008549A627D78135DCAD026A81804735B72DE5A5F9BCFFFFA9622ABC57F53977F09BB52595E90E55EF28C7D1D58
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):270336
                                                                                                                                                                                                                                          Entropy (8bit):0.0012471779557650352
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                                                                                                          MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                                                                                                          SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                                                                                                          SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                                                                                                          SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):270336
                                                                                                                                                                                                                                          Entropy (8bit):0.0012471779557650352
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                                                                                                          MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                                                                                                          SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                                                                                                          SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                                                                                                          SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):430
                                                                                                                                                                                                                                          Entropy (8bit):5.169718064152657
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:4cjOxVvaYebvqBQFUt8rcjRg/+rcjkI5JYebvqBvJ:g5aYebvZg8KFSJYebvk
                                                                                                                                                                                                                                          MD5:DA982E5CC4304BB8ED01CDD2957B555E
                                                                                                                                                                                                                                          SHA1:C9FB611C0D59B8D916AB080B2D18303862CF8FE6
                                                                                                                                                                                                                                          SHA-256:EC7C662CF6115934881A3C2D6C04A7C6011D769B0FB221945AE07849A7A1F26D
                                                                                                                                                                                                                                          SHA-512:9AE78233B7C3A98B0D0C22A44E7247B510231F812A0E8379DA095F84CC902CD6AF6BD8E89D6D5AA10B5B6C0D0BC08DA11B209DE60A5DEAD3968A60DD0DDC77C0
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:2024/10/22-03:02:12.263 1b44 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/MANIFEST-000001.2024/10/22-03:02:12.264 1b44 Recovering log #3.2024/10/22-03:02:12.269 1b44 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):430
                                                                                                                                                                                                                                          Entropy (8bit):5.169718064152657
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:4cjOxVvaYebvqBQFUt8rcjRg/+rcjkI5JYebvqBvJ:g5aYebvZg8KFSJYebvk
                                                                                                                                                                                                                                          MD5:DA982E5CC4304BB8ED01CDD2957B555E
                                                                                                                                                                                                                                          SHA1:C9FB611C0D59B8D916AB080B2D18303862CF8FE6
                                                                                                                                                                                                                                          SHA-256:EC7C662CF6115934881A3C2D6C04A7C6011D769B0FB221945AE07849A7A1F26D
                                                                                                                                                                                                                                          SHA-512:9AE78233B7C3A98B0D0C22A44E7247B510231F812A0E8379DA095F84CC902CD6AF6BD8E89D6D5AA10B5B6C0D0BC08DA11B209DE60A5DEAD3968A60DD0DDC77C0
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:2024/10/22-03:02:12.263 1b44 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/MANIFEST-000001.2024/10/22-03:02:12.264 1b44 Recovering log #3.2024/10/22-03:02:12.269 1b44 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                                                                                                                          MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                          SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                          SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                          SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:[]
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):40
                                                                                                                                                                                                                                          Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                                          MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                                          SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                                          SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                                          SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                                                                                                                          MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                          SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                          SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                          SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:[]
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                                                                                                                          MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                          SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                          SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                          SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:[]
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                                                                                                                          MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                          SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                          SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                          SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:[]
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):40
                                                                                                                                                                                                                                          Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                                          MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                                          SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                                          SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                                          SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 9, cookie 0x7, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):36864
                                                                                                                                                                                                                                          Entropy (8bit):0.3886039372934488
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:TLqEeWOT/kIAoDJ84l5lDlnDMlRlyKDtM6UwccWfp15fBIe:T2EeWOT/nDtX5nDOvyKDhU1cSB
                                                                                                                                                                                                                                          MD5:DEA619BA33775B1BAEEC7B32110CB3BD
                                                                                                                                                                                                                                          SHA1:949B8246021D004B2E772742D34B2FC8863E1AAA
                                                                                                                                                                                                                                          SHA-256:3669D76771207A121594B439280A67E3A6B1CBAE8CE67A42C8312D33BA18854B
                                                                                                                                                                                                                                          SHA-512:7B9741E0339B30D73FACD4670A9898147BE62B8F063A59736AFDDC83D3F03B61349828F2AE88F682D42C177AE37E18349FD41654AEBA50DDF10CD6DC70FA5879
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j..........g...}.....$.X..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                          Entropy (8bit):3.4921535629071894
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:S8ltHlS+QUl1ASEGhTFljl:S85aEFljl
                                                                                                                                                                                                                                          MD5:69449520FD9C139C534E2970342C6BD8
                                                                                                                                                                                                                                          SHA1:230FE369A09DEF748F8CC23AD70FD19ED8D1B885
                                                                                                                                                                                                                                          SHA-256:3F2E9648DFDB2DDB8E9D607E8802FEF05AFA447E17733DD3FD6D933E7CA49277
                                                                                                                                                                                                                                          SHA-512:EA34C39AEA13B281A6067DE20AD0CDA84135E70C97DB3CDD59E25E6536B19F7781E5FC0CA4A11C3618D43FC3BD3FBC120DD5C1C47821A248B8AD351F9F4E6367
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:*...#................version.1..namespace-..&f.................&f...............
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):418
                                                                                                                                                                                                                                          Entropy (8bit):5.201188577952897
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:4LVvaYebvqBZFUt8r0g/+rOI5JYebvqBaJ:e5aYebvyg84ASJYebvL
                                                                                                                                                                                                                                          MD5:DC30124926AC930D4699F90D8B0AB5BF
                                                                                                                                                                                                                                          SHA1:A08302291B946B99FB41F6100445F21800A43D1F
                                                                                                                                                                                                                                          SHA-256:AEA66063571058E356135DA0A46FFD4EAE9FC87D8C1D399B89F9F3A3F0F6709C
                                                                                                                                                                                                                                          SHA-512:C0F49796DA342A1B8159841C64D6BB00B90344B39D138CEE773CAB315C241A559A8E7F718995C98A62A448030ED2AB267F98BA025BC4C3028E82778E3FB3A0DC
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:2024/10/22-03:02:27.607 1b44 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/MANIFEST-000001.2024/10/22-03:02:27.608 1b44 Recovering log #3.2024/10/22-03:02:27.611 1b44 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/000003.log .
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):418
                                                                                                                                                                                                                                          Entropy (8bit):5.201188577952897
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:4LVvaYebvqBZFUt8r0g/+rOI5JYebvqBaJ:e5aYebvyg84ASJYebvL
                                                                                                                                                                                                                                          MD5:DC30124926AC930D4699F90D8B0AB5BF
                                                                                                                                                                                                                                          SHA1:A08302291B946B99FB41F6100445F21800A43D1F
                                                                                                                                                                                                                                          SHA-256:AEA66063571058E356135DA0A46FFD4EAE9FC87D8C1D399B89F9F3A3F0F6709C
                                                                                                                                                                                                                                          SHA-512:C0F49796DA342A1B8159841C64D6BB00B90344B39D138CEE773CAB315C241A559A8E7F718995C98A62A448030ED2AB267F98BA025BC4C3028E82778E3FB3A0DC
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:2024/10/22-03:02:27.607 1b44 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/MANIFEST-000001.2024/10/22-03:02:27.608 1b44 Recovering log #3.2024/10/22-03:02:27.611 1b44 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/000003.log .
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):321
                                                                                                                                                                                                                                          Entropy (8bit):5.163833477534971
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:4hwwVq2PRN23oH+TcwtpIFUt8rh3OgZmw+rhwwIkwORN23oH+Tcwta/WLJ:4hwIvaYebmFUt8rhT/+rhwz5JYebaUJ
                                                                                                                                                                                                                                          MD5:766E3EEB9CD45A04BC27B4593D3455F7
                                                                                                                                                                                                                                          SHA1:ED923B59C10D85559E2DEF8361EFEB387C4D7C4D
                                                                                                                                                                                                                                          SHA-256:2FC4532E164637F3EA8AB8A21F5D669A78D3C0855EE826F335E2ACCF23F1E360
                                                                                                                                                                                                                                          SHA-512:9CCBC0F0DA5A913E424120810F07935CBC47412592446209DBDC01A18406F50FF1274770EFCC219CD95FD2B6DA70DBF861DBB69C5C066A1F6ABCBB4F90A15178
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:2024/10/22-03:02:11.807 f64 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2024/10/22-03:02:11.808 f64 Recovering log #3.2024/10/22-03:02:11.807 f64 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):321
                                                                                                                                                                                                                                          Entropy (8bit):5.163833477534971
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:4hwwVq2PRN23oH+TcwtpIFUt8rh3OgZmw+rhwwIkwORN23oH+Tcwta/WLJ:4hwIvaYebmFUt8rhT/+rhwz5JYebaUJ
                                                                                                                                                                                                                                          MD5:766E3EEB9CD45A04BC27B4593D3455F7
                                                                                                                                                                                                                                          SHA1:ED923B59C10D85559E2DEF8361EFEB387C4D7C4D
                                                                                                                                                                                                                                          SHA-256:2FC4532E164637F3EA8AB8A21F5D669A78D3C0855EE826F335E2ACCF23F1E360
                                                                                                                                                                                                                                          SHA-512:9CCBC0F0DA5A913E424120810F07935CBC47412592446209DBDC01A18406F50FF1274770EFCC219CD95FD2B6DA70DBF861DBB69C5C066A1F6ABCBB4F90A15178
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:2024/10/22-03:02:11.807 f64 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2024/10/22-03:02:11.808 f64 Recovering log #3.2024/10/22-03:02:11.807 f64 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):131072
                                                                                                                                                                                                                                          Entropy (8bit):0.010875158533661543
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:ImtVd+/x/tV8Az/t3t76ll/lMgttdxlll/AfAiER1Xmt:IiV4/iM+tl7jlloUm
                                                                                                                                                                                                                                          MD5:53059322589C875E12FC275BEAA3F538
                                                                                                                                                                                                                                          SHA1:02CB848CE4EA89004ABAC9A6F62F63C6DE8FC3E5
                                                                                                                                                                                                                                          SHA-256:55C06F110B9BBFD9C77503CDB61129AE883F7BDF2B972F2CD5EF231B709D72EA
                                                                                                                                                                                                                                          SHA-512:12CA287A80F011F012BA431519FA6C494295D2CD1B9E3AD893F2532BA018099A4CF3619302D3F377C3E740A1659C5AB4AFA7A67C8D10213D1BA2FA6AFACFDFB0
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:VLnk.....?.......v|..lON................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 10, database pages 91, cookie 0x36, schema 4, UTF-8, version-valid-for 10
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):196608
                                                                                                                                                                                                                                          Entropy (8bit):1.26564331497119
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:8/2qOB1nxCkMXSAELyKOMq+8mKQ0MPVums:Bq+n0JX9ELyKOMq+8m5hw
                                                                                                                                                                                                                                          MD5:90B034D36A7FF7DB70195E769A859752
                                                                                                                                                                                                                                          SHA1:E322CEAA78B2071F956BC0BC62C7DD1A76D9E225
                                                                                                                                                                                                                                          SHA-256:03AB3F22809F3D7F334B907F2C947A2C4E13492C04104AAD641CD88FCFE73FAA
                                                                                                                                                                                                                                          SHA-512:01A708688CF0D9342F188B86286E04BEBE54FBF8373A4CD33F3F11461D880F8B9FF4D7DD734563F96AB779D5EECE15CA231E9D3144489F48AF20707BF6909713
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:SQLite format 3......@ .......[...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 10, cookie 0x7, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):40960
                                                                                                                                                                                                                                          Entropy (8bit):0.41235120905181716
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:Tnj7dojKsKmjKZKAsjZNOjAhts3N8g1j3UcB:v7doKsKuKZKlZNmu46yjx
                                                                                                                                                                                                                                          MD5:981F351994975A68A0DD3ECE5E889FD0
                                                                                                                                                                                                                                          SHA1:080D3386290A14A68FCE07709A572AF98097C52D
                                                                                                                                                                                                                                          SHA-256:3F0C0B2460E0AA2A94E0BF79C8944F2F4835D2701249B34A13FD200F7E5316D7
                                                                                                                                                                                                                                          SHA-512:C5930797C46EEC25D356BAEB6CFE37E9F462DEE2AE8866343B2C382DBAD45C1544EF720D520C4407F56874596B31EFD6822B58A9D3DAE6F85E47FF802DBAA20B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j.......w..g...........M...w..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):37834
                                                                                                                                                                                                                                          Entropy (8bit):5.555535279186429
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:K8i0B+7pLGLjeAWP+ofEs8F1+UoAYDCx9Tuqh0VfUC9xbog/OVW9Sn7rwR4DIDdR:K8i0B+cjeAWP+ofEsu1jaD8nQR4DSPtr
                                                                                                                                                                                                                                          MD5:A1677230E0CB29A90EB262FD62F45622
                                                                                                                                                                                                                                          SHA1:EC6BA8ADC569DCA5625A71E82DEF03DD2CA349A0
                                                                                                                                                                                                                                          SHA-256:EF8DA0C45C96C0D49553C358AF2564271BC80CF962547F3A354AE1F5B4E6E1D5
                                                                                                                                                                                                                                          SHA-512:9F8612A6E584A4BD6C8A0E215537B445211D9736362BE80384EBC1A9FE4BD46F15813A1E8B93B07643AED7481EC610CF044508C4001858A7128AC7241E3BD639
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13374054131826234","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13374054131826234","location":5,"ma
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3951), with CRLF line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):11755
                                                                                                                                                                                                                                          Entropy (8bit):5.190465908239046
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:hH4vrmqRBB4W4PoiUDNaxvR5FCHFcoaSbqGEDI:hH4vrmUB6W4jR3GaSbqGEDI
                                                                                                                                                                                                                                          MD5:07301A857C41B5854E6F84CA00B81EA0
                                                                                                                                                                                                                                          SHA1:7441FC1018508FF4F3DBAA139A21634C08ED979C
                                                                                                                                                                                                                                          SHA-256:2343C541E095E1D5F202E8D2A0807113E69E1969AF8E15E3644C51DB0BF33FBF
                                                                                                                                                                                                                                          SHA-512:00ADE38E9D2F07C64648202F1D5F18A2DFB2781C0517EAEBCD567D8A77DBB7CB40A58B7C7D4EC03336A63A20D2E11DD64448F020C6FF72F06CA870AA2B4765E0
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{.. "DefaultCohort": {.. "21f3388b-c2a5-4791-8f6e-a4cad6d17f4f.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.BingHomePage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Covid.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Finance.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Jobs.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.KnowledgeCard.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Local.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NTP3PCLICK.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NotifySearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Recipe.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.SearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Sports.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Travel.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Weather.Bubble": 1,.. "2cb2db96-3bd0-403e-abe2-9269b3761041.Bubble": 1,.
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):37816
                                                                                                                                                                                                                                          Entropy (8bit):5.555691949007491
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:K8i0B+7pLGLjeAWP+ofzs8F1+UoAYDCx9Tuqh0VfUC9xbog/OVW9Sn7rwQ4DTDd2:K8i0B+cjeAWP+ofzsu1jaD8nQQ4DtEth
                                                                                                                                                                                                                                          MD5:3B798AC1586FF45549BE78ADD114F7E8
                                                                                                                                                                                                                                          SHA1:ADED32B28010B78C7AC4A8C3C262E0BD7D5FC966
                                                                                                                                                                                                                                          SHA-256:154C33E7B2C4B7843E5285B23F5C6744136A4EE297CA29FA2F9086CFD5B443EA
                                                                                                                                                                                                                                          SHA-512:85F2B326514AEFAA106A4F900E199CB042273260269497920CDBF2357BF199CCCC604A643252F7F75EA6C17296548A695F318068235AB806B719CCEAAC97C5D5
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13374054131826234","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13374054131826234","location":5,"ma
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 7, cookie 0x4, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):28672
                                                                                                                                                                                                                                          Entropy (8bit):0.3410017321959524
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:TLiqi/nGb0EiDFIlTSFbyrKZb9YwFOqAyl+FxOUwa5qgufTJpbZ75fOSG:TLiMNiD+lZk/Fj+6UwccNp15fBG
                                                                                                                                                                                                                                          MD5:98643AF1CA5C0FE03CE8C687189CE56B
                                                                                                                                                                                                                                          SHA1:ECADBA79A364D72354C658FD6EA3D5CF938F686B
                                                                                                                                                                                                                                          SHA-256:4DC3BF7A36AB5DA80C0995FAF61ED0F96C4DE572F2D6FF9F120F9BC44B69E444
                                                                                                                                                                                                                                          SHA-512:68B69FCE8EF5AB1DDA2994BA4DB111136BD441BC3EFC0251F57DC20A3095B8420669E646E2347EAB7BAF30CACA4BCF74BD88E049378D8DE57DE72E4B8A5FF74B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j..........g.....P....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):4364
                                                                                                                                                                                                                                          Entropy (8bit):4.235399814832905
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:G4beVwcxFwQKiyQX+Twf3acVRadwcbK0DnbCwA2qXEQzZj5BQVdj5vQyyj5H:mHaQse1SrmpEQ9Q7hQzt
                                                                                                                                                                                                                                          MD5:7F0385E81B844E2F955A263F5B93D57A
                                                                                                                                                                                                                                          SHA1:B973661DC35CD0C3DA1A24DEA0C1AA4B858F980F
                                                                                                                                                                                                                                          SHA-256:59C3348A027C230CB07BF70D3A0051DFF6B3EBE0FEB3C580A8DD4B89835BD8F2
                                                                                                                                                                                                                                          SHA-512:65838A4D3468A7FDBBEF02061B614366277AF0BDA0ADAC98464671F6CE8D5A9D842FD62467A0761C4DE33E953914CF4421D0B665E743047FFBC0D941322AEA42
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{.. "checksum": "45c5e75d52aad358849be76b67352156",.. "roots": {.. "bookmark_bar": {.. "children": [ {.. "date_added": "13351791442236554",.. "date_last_used": "0",.. "guid": "33f542b8-350b-477b-88ce-663f769b8356",.. "id": "7",.. "name": "Amazon",.. "show_icon": false,.. "source": "import_fre",.. "type": "url",.. "url": "http://www.amazon.com/".. }, {.. "date_added": "13351791442236554",.. "date_last_used": "0",.. "guid": "25c60118-8c14-48a4-9b29-025cff029591",.. "id": "8",.. "name": "Facebook",.. "show_icon": false,.. "source": "import_fre",.. "type": "url",.. "url": "http://www.facebook.com/".. }, {.. "date_added": "13351791442236554",.. "date_last_used": "0",.. "guid": "07b83ca1-5fe7-4fea-aba8-648099011c15",.. "i
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, writer version 2, read version 2, file counter 9, database pages 13, cookie 0x7, schema 4, UTF-8, version-valid-for 9
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):53248
                                                                                                                                                                                                                                          Entropy (8bit):2.9914711531398095
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:AomeMd9nzS83OlmvWuB1DZND5nqeicZsvyFYLu7b3WwEysGBZ7AGA9vdW8Hecgrl:ACMzzShOseJCjGPAP9vdWdl
                                                                                                                                                                                                                                          MD5:E8BA4849D906E2DD2B858AC5E52DBFC6
                                                                                                                                                                                                                                          SHA1:0BF99AB213377C0E291829300A4166204B3D8382
                                                                                                                                                                                                                                          SHA-256:958B90FEBDE8715B3D4C7496327BAE765B38E966995660824F95FE1F965CBCE2
                                                                                                                                                                                                                                          SHA-512:0D2B0F137D4DB443D43B3D051109AC7E1E02654F3EABFC9277E075D287240A980839F46C7079E8C80877A9B5E5259BCC948489E3D6F230FB8012E1D35A376166
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j..................?.P................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):32768
                                                                                                                                                                                                                                          Entropy (8bit):0.30754678753708287
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:dTonnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnE/yjyjyjyjyjyjyjyG:teHH
                                                                                                                                                                                                                                          MD5:8ADB9D9BBBC2AD069775CF1012B9CB88
                                                                                                                                                                                                                                          SHA1:B8EADB299200F20C1AA7C42BB71B01B862EBF0F6
                                                                                                                                                                                                                                          SHA-256:75FD5822B07398B635DA077D5236F5515F623F996EB16FBF2ABF56A961487615
                                                                                                                                                                                                                                          SHA-512:36BFEA22365BDE25289DF1961B6C38741530B80EFCADC8E3E56509A4205B3978C2E1FD5C9A94741D38DDC6ED9994F7A528DBCF56F9A2D1B57023B6C32CFA4E87
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:..-.....J.......<.........d..,.^..>l_...4.5...Q..-.....J.......<.........d..,.^..>l_...4.5...Q<.......<.......................<.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1301952
                                                                                                                                                                                                                                          Entropy (8bit):3.173363399347776
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6144:0G4z6OXbJZQyIFjjp2AMYcQ3sGR9Sg/wYzkdi3:xvgQ
                                                                                                                                                                                                                                          MD5:82636082B0B3333CA92AFA1D4BDF22C3
                                                                                                                                                                                                                                          SHA1:21B313EC5A3B3885014A15E0128B652BC89364BB
                                                                                                                                                                                                                                          SHA-256:B6D01108950269C604A17988543EB9930B49B3EC857200A65E7345E53DFC7DEE
                                                                                                                                                                                                                                          SHA-512:48C9A9B7DEA709A78FAF934B9475C8B026E846FCBBD23B8E3E9D13E6D5206B046968EAAAF5CF9DAC337B343F0F317A556C622D9AB3D07B97DC2CE2EADD51BB70
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:7....-..........^..>l_.....q..$.........^..>l_..X....9I4SQLite format 3......@ ..........................................................................j.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):638
                                                                                                                                                                                                                                          Entropy (8bit):3.792526628818317
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:fmtlc8pOuuuuuuuuuuuuuuuu4ZllgeYllaJcyll6:fmXrPblela9l6
                                                                                                                                                                                                                                          MD5:561048C5B3A87B85A9EBE50F5D714C1B
                                                                                                                                                                                                                                          SHA1:3B058AC332EC1182770189989F4F8930CC2E807A
                                                                                                                                                                                                                                          SHA-256:16F2CB4A55065EB2F418ACB3C40DE571DA7C3A3B5936809D8AB61805E353102F
                                                                                                                                                                                                                                          SHA-512:DD2680702F1326E7575ED6C050AF3B9D7D65CF3BF6BEC7AC4B8F2F40417F31EF89E2BC65882CB3C8D3187FC85CB667B643184352A531413EAA5DC18313023671
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:A..r.................20_1_1...1.,U.................20_1_1...1?.Q;0................39_config..........6.....n ...1u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=.................uD;...............#38_h.......6.Z..W.F.....'.......'............z8..;...............#38_h.......6.Z..W.F.....'.......'............N.kO;...............#38_h.......6.Z..W.F.....'.......'............
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):320
                                                                                                                                                                                                                                          Entropy (8bit):5.1404265270508205
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:4ciVq2PRN23oH+TcwtfrK+IFUt8rcigZmw+rcGc3IkwORN23oH+TcwtfrUeLJ:4ciVvaYeb23FUt8rcig/+rcGc3I5JYet
                                                                                                                                                                                                                                          MD5:46AFF6727282750443E02B94733FE9C6
                                                                                                                                                                                                                                          SHA1:3BD2C7D738BB2E6A661978A83B4734284A27E525
                                                                                                                                                                                                                                          SHA-256:1B023112CAF83EDA920FDA9602EEE55D2DFF18898A92F1C970280F6076EC3082
                                                                                                                                                                                                                                          SHA-512:A685017B2FA6E6A42673A2DEA1C3E8BD1D32941FFB5CBE0FE3FD8CEF1E3663C99836154196E364F01D8B37B583E35E37B70A7367252718AE7DFB9DF7FCBD881E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:2024/10/22-03:02:12.172 16e4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/MANIFEST-000001.2024/10/22-03:02:12.172 16e4 Recovering log #3.2024/10/22-03:02:12.173 16e4 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/000003.log .
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):320
                                                                                                                                                                                                                                          Entropy (8bit):5.1404265270508205
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:4ciVq2PRN23oH+TcwtfrK+IFUt8rcigZmw+rcGc3IkwORN23oH+TcwtfrUeLJ:4ciVvaYeb23FUt8rcig/+rcGc3I5JYet
                                                                                                                                                                                                                                          MD5:46AFF6727282750443E02B94733FE9C6
                                                                                                                                                                                                                                          SHA1:3BD2C7D738BB2E6A661978A83B4734284A27E525
                                                                                                                                                                                                                                          SHA-256:1B023112CAF83EDA920FDA9602EEE55D2DFF18898A92F1C970280F6076EC3082
                                                                                                                                                                                                                                          SHA-512:A685017B2FA6E6A42673A2DEA1C3E8BD1D32941FFB5CBE0FE3FD8CEF1E3663C99836154196E364F01D8B37B583E35E37B70A7367252718AE7DFB9DF7FCBD881E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:2024/10/22-03:02:12.172 16e4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/MANIFEST-000001.2024/10/22-03:02:12.172 16e4 Recovering log #3.2024/10/22-03:02:12.173 16e4 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/000003.log .
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):928
                                                                                                                                                                                                                                          Entropy (8bit):4.0841566368719775
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:G0nYUtypD32m3yWlIZMBA5NgKIvB8Sx3O5v:LYUtyp5q55NvIp8Sx3O5v
                                                                                                                                                                                                                                          MD5:FFD773A32B54CE20C08561046A7359C3
                                                                                                                                                                                                                                          SHA1:0457B60240313DE71285F57D99A505601FECA7EF
                                                                                                                                                                                                                                          SHA-256:F0FF72019973430411A49A1B5BB5F2C3FBEAA8EAB418944ACB3295CB00DBBA50
                                                                                                                                                                                                                                          SHA-512:D8EC47D415459BB850BF7973E9C7583E1A4F16B48216D185EC9CCE7739A641F79E5335B0286E428B51BB761B99C043A5D398D7C51274FC2E4A3BAF742D1EAF98
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.h.6.................__global... .t...................__global... .9..b.................33_..........................33_........v.................21_.....vuNX.................21_.....<...................20_.....X...................20_.....W.J+.................19_......qY.................18_.....'}2..................37_.......c..................38_......i...................39_.....Owa..................20_.....4.9..................20_.....B.I..................19_..........................18_.....2.1..................37_..........................38_......=.%.................39_.....p.j..................9_.....JJ...................9_.....|.&R.................__global... ./....................__global... ..T...................__global... ...G..................__global... ......................__global... .TN...................3_.....{-%z.................4_.....Z.\_.................3_.....5}...................4_.....
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):338
                                                                                                                                                                                                                                          Entropy (8bit):5.155425676648514
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:4c6XSVq2PRN23oH+TcwtfrzAdIFUt8rcEgZmw+rc4c3IkwORN23oH+TcwtfrzILJ:4c6CVvaYeb9FUt8rcEg/+rc93I5JYebS
                                                                                                                                                                                                                                          MD5:D7ECAF4AEF34541F348BD1035A394662
                                                                                                                                                                                                                                          SHA1:D7862B1D3289546D2E7B9DABD9F7DF92BFED28D9
                                                                                                                                                                                                                                          SHA-256:A2799688125A0B3BCB03757C745DF25A4BD8C7FFEBCFC95560CF08044BB3DFCD
                                                                                                                                                                                                                                          SHA-512:DF6C9FBA7ED5D431C3EE80B35C4FA47489797B2B4D5CCEB976E1106EB246BBE8031B894CF0DF90704226E4374320BEF11E1845A5F616E0E437C2D95EA36B66A6
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:2024/10/22-03:02:12.155 16e4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.2024/10/22-03:02:12.156 16e4 Recovering log #3.2024/10/22-03:02:12.157 16e4 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/000003.log .
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):338
                                                                                                                                                                                                                                          Entropy (8bit):5.155425676648514
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:4c6XSVq2PRN23oH+TcwtfrzAdIFUt8rcEgZmw+rc4c3IkwORN23oH+TcwtfrzILJ:4c6CVvaYeb9FUt8rcEg/+rc93I5JYebS
                                                                                                                                                                                                                                          MD5:D7ECAF4AEF34541F348BD1035A394662
                                                                                                                                                                                                                                          SHA1:D7862B1D3289546D2E7B9DABD9F7DF92BFED28D9
                                                                                                                                                                                                                                          SHA-256:A2799688125A0B3BCB03757C745DF25A4BD8C7FFEBCFC95560CF08044BB3DFCD
                                                                                                                                                                                                                                          SHA-512:DF6C9FBA7ED5D431C3EE80B35C4FA47489797B2B4D5CCEB976E1106EB246BBE8031B894CF0DF90704226E4374320BEF11E1845A5F616E0E437C2D95EA36B66A6
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:2024/10/22-03:02:12.155 16e4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.2024/10/22-03:02:12.156 16e4 Recovering log #3.2024/10/22-03:02:12.157 16e4 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/000003.log .
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):270336
                                                                                                                                                                                                                                          Entropy (8bit):0.0018090556708630736
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:MsEllllkEthXllkl2zEjEt:/M/xT02zD
                                                                                                                                                                                                                                          MD5:C7EF4BA01CBAAF5F0078A40691EB4891
                                                                                                                                                                                                                                          SHA1:9D76CD427A288E03961EA13E622DBEE66DAD84DF
                                                                                                                                                                                                                                          SHA-256:3156EACF59A28155B0A0FFCB3996F25DF723A2AFAE34176EBB7C9B98ACFD7F65
                                                                                                                                                                                                                                          SHA-512:1A95A7CBFC84FCEC43F7184B88DFBA98210ED0719E5EF69922958DA05AA62D7B26543E22AB9A3B6F67DF6B3C5F6B736E69075391111ECC19EBCEAB8AEADB2081
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):270336
                                                                                                                                                                                                                                          Entropy (8bit):0.0018164538716206491
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:MsEllllkEthXllkl2zEj8t:/M/xT02zb
                                                                                                                                                                                                                                          MD5:5428D140134E80E1F0816481309653D4
                                                                                                                                                                                                                                          SHA1:72C6ABB9E9D8293C4FFAD051DC0201ED466E4BD5
                                                                                                                                                                                                                                          SHA-256:FEE2675C20D92DB58C25CF7F9CFF08466B79C197A03426CEF25F51E3DBD03446
                                                                                                                                                                                                                                          SHA-512:F29B06E50312C8A78947BD93327CA93C32AB412F210027694DF21BCF5E070983EC20ED22B85A8DE6831B6CD24585EF36E77FBF8FFDE34BE053BAD176AF307CA7
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):120
                                                                                                                                                                                                                                          Entropy (8bit):3.32524464792714
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:tbloIlrJFlXnpQoWcNylRjlgbYnPdJiG6R7lZAUAl:tbdlrYoWcV0n1IGi7kBl
                                                                                                                                                                                                                                          MD5:A397E5983D4A1619E36143B4D804B870
                                                                                                                                                                                                                                          SHA1:AA135A8CC2469CFD1EF2D7955F027D95BE5DFBD4
                                                                                                                                                                                                                                          SHA-256:9C70F766D3B84FC2BB298EFA37CC9191F28BEC336329CC11468CFADBC3B137F4
                                                                                                                                                                                                                                          SHA-512:4159EA654152D2810C95648694DD71957C84EA825FCCA87B36F7E3282A72B30EF741805C610C5FA847CA186E34BDE9C289AAA7B6931C5B257F1D11255CD2A816
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t.\.E.d.g.e.\.A.p.p.l.i.c.a.t.i.o.n.\.m.s.e.d.g.e...e.x.e.
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):13
                                                                                                                                                                                                                                          Entropy (8bit):2.7192945256669794
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:NYLFRQI:ap2I
                                                                                                                                                                                                                                          MD5:BF16C04B916ACE92DB941EBB1AF3CB18
                                                                                                                                                                                                                                          SHA1:FA8DAEAE881F91F61EE0EE21BE5156255429AA8A
                                                                                                                                                                                                                                          SHA-256:7FC23C9028A316EC0AC25B09B5B0D61A1D21E58DFCF84C2A5F5B529129729098
                                                                                                                                                                                                                                          SHA-512:F0B7DF5517596B38D57C57B5777E008D6229AB5B1841BBE74602C77EEA2252BF644B8650C7642BD466213F62E15CC7AB5A95B28E26D3907260ED1B96A74B65FB
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:117.0.2045.47
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):58117
                                                                                                                                                                                                                                          Entropy (8bit):6.105728969156595
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:k/Ps+wsI7yOli+EeTTvqrvEtoYKBuSZ+aoo:k/0+zI7yOw+EGTivWKBuWNP
                                                                                                                                                                                                                                          MD5:2EC3F1799B6AAD232EF428646158793B
                                                                                                                                                                                                                                          SHA1:777DBD8D977BF99E4D9F8A64AE5429790E6CCC3D
                                                                                                                                                                                                                                          SHA-256:EC576DD619958A57AFA44DC50A254C5EE7C905D35488BD4A73932A167519DC25
                                                                                                                                                                                                                                          SHA-512:A09F2B64F0D684641F88BC822CAE92AB3D21CE788B403D8A8E4962D6091BEE481494084BAB4318EACC6ECF0A98D80890DE209E93818000DF3E4763294A519027
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):58117
                                                                                                                                                                                                                                          Entropy (8bit):6.105728969156595
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:k/Ps+wsI7yOli+EeTTvqrvEtoYKBuSZ+aoo:k/0+zI7yOw+EGTivWKBuWNP
                                                                                                                                                                                                                                          MD5:2EC3F1799B6AAD232EF428646158793B
                                                                                                                                                                                                                                          SHA1:777DBD8D977BF99E4D9F8A64AE5429790E6CCC3D
                                                                                                                                                                                                                                          SHA-256:EC576DD619958A57AFA44DC50A254C5EE7C905D35488BD4A73932A167519DC25
                                                                                                                                                                                                                                          SHA-512:A09F2B64F0D684641F88BC822CAE92AB3D21CE788B403D8A8E4962D6091BEE481494084BAB4318EACC6ECF0A98D80890DE209E93818000DF3E4763294A519027
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):58117
                                                                                                                                                                                                                                          Entropy (8bit):6.105728969156595
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:k/Ps+wsI7yOli+EeTTvqrvEtoYKBuSZ+aoo:k/0+zI7yOw+EGTivWKBuWNP
                                                                                                                                                                                                                                          MD5:2EC3F1799B6AAD232EF428646158793B
                                                                                                                                                                                                                                          SHA1:777DBD8D977BF99E4D9F8A64AE5429790E6CCC3D
                                                                                                                                                                                                                                          SHA-256:EC576DD619958A57AFA44DC50A254C5EE7C905D35488BD4A73932A167519DC25
                                                                                                                                                                                                                                          SHA-512:A09F2B64F0D684641F88BC822CAE92AB3D21CE788B403D8A8E4962D6091BEE481494084BAB4318EACC6ECF0A98D80890DE209E93818000DF3E4763294A519027
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):58117
                                                                                                                                                                                                                                          Entropy (8bit):6.105728969156595
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:k/Ps+wsI7yOli+EeTTvqrvEtoYKBuSZ+aoo:k/0+zI7yOw+EGTivWKBuWNP
                                                                                                                                                                                                                                          MD5:2EC3F1799B6AAD232EF428646158793B
                                                                                                                                                                                                                                          SHA1:777DBD8D977BF99E4D9F8A64AE5429790E6CCC3D
                                                                                                                                                                                                                                          SHA-256:EC576DD619958A57AFA44DC50A254C5EE7C905D35488BD4A73932A167519DC25
                                                                                                                                                                                                                                          SHA-512:A09F2B64F0D684641F88BC822CAE92AB3D21CE788B403D8A8E4962D6091BEE481494084BAB4318EACC6ECF0A98D80890DE209E93818000DF3E4763294A519027
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):20480
                                                                                                                                                                                                                                          Entropy (8bit):0.6076734404679848
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:TLyeuAFUxOUDaabZXiDiIF8izX4fhhdWeci2oesJaYi3is9kDydUzcQAJmdLRlEk:TLyXOUOq0afDdWec9sJuk802D7J5fc
                                                                                                                                                                                                                                          MD5:F8EF21D26493A9CCDCC67C57903041B0
                                                                                                                                                                                                                                          SHA1:4698EBCEDA9BBDBCED60809F8DD4462909D80C21
                                                                                                                                                                                                                                          SHA-256:EEB4D9CE5D926F93404E8BE393D20EDAD935D2303DDC690885CAEC2DD78D2FF7
                                                                                                                                                                                                                                          SHA-512:B1EC66B2A2F86503FF3142F911D58B9AE925A61A52BDF3A63A18CA71112D6C5D0A040185E81B5805D2468F12547D6B8D687AAE6BBA0D236926C754DF0042B349
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):270336
                                                                                                                                                                                                                                          Entropy (8bit):0.0018164538716206493
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:MsEllllkEthXllkl2zEjxB:/M/xT02zKB
                                                                                                                                                                                                                                          MD5:4C10CA4CBA894132562424E827C4A67A
                                                                                                                                                                                                                                          SHA1:8DE8B13042C0C370E7C48A074221B4520EAD8BEF
                                                                                                                                                                                                                                          SHA-256:2DB85523080391199AA8C715317878F1BFDF41F931A0264DA2D869D969BF02B5
                                                                                                                                                                                                                                          SHA-512:DAA0AFCA1A24DFC44DB85675E2968B99A7C43562343DFF8FA229A00F9C69B1221F65C33315F32DAFD6966624B313CA974A809C4311C4C3CAC892A3C289563FC0
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):47
                                                                                                                                                                                                                                          Entropy (8bit):4.3818353308528755
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:2jRo6jhM6ceYcUtS2djIn:5I2uxUt5Mn
                                                                                                                                                                                                                                          MD5:48324111147DECC23AC222A361873FC5
                                                                                                                                                                                                                                          SHA1:0DF8B2267ABBDBD11C422D23338262E3131A4223
                                                                                                                                                                                                                                          SHA-256:D8D672F953E823063955BD9981532FC3453800C2E74C0CC3653D091088ABD3B3
                                                                                                                                                                                                                                          SHA-512:E3B5DB7BA5E4E3DE3741F53D91B6B61D6EB9ECC8F4C07B6AE1C2293517F331B716114BAB41D7935888A266F7EBDA6FABA90023EFFEC850A929986053853F1E02
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:customSettings_F95BA787499AB4FA9EFFF472CE383A14
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):35
                                                                                                                                                                                                                                          Entropy (8bit):4.014438730983427
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:YDMGA2ADH/AYKEqsYq:YQXT/bKE1F
                                                                                                                                                                                                                                          MD5:BB57A76019EADEDC27F04EB2FB1F1841
                                                                                                                                                                                                                                          SHA1:8B41A1B995D45B7A74A365B6B1F1F21F72F86760
                                                                                                                                                                                                                                          SHA-256:2BAE8302F9BD2D87AE26ACF692663DF1639B8E2068157451DA4773BD8BD30A2B
                                                                                                                                                                                                                                          SHA-512:A455D7F8E0BE9A27CFB7BE8FE0B0E722B35B4C8F206CAD99064473F15700023D5995CC2C4FAFDB8FBB50F0BAB3EC8B241E9A512C0766AAAE1A86C3472C589FFD
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{"forceServiceDetermination":false}
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):50
                                                                                                                                                                                                                                          Entropy (8bit):3.9904355005135823
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:0xXF/XctY5GUf+:0RFeUf+
                                                                                                                                                                                                                                          MD5:E144AFBFB9EE10479AE2A9437D3FC9CA
                                                                                                                                                                                                                                          SHA1:5AAAC173107C688C06944D746394C21535B0514B
                                                                                                                                                                                                                                          SHA-256:EB28E8ED7C014F211BD81308853F407DF86AEBB5F80F8E4640C608CD772544C2
                                                                                                                                                                                                                                          SHA-512:837D15B3477C95D2D71391D677463A497D8D9FFBD7EB42E412DA262C9B5C82F22CE4338A0BEAA22C81A06ECA2DF7A9A98B7D61ECACE5F087912FD9BA7914AF3F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:topTraffic_170540185939602997400506234197983529371
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):575056
                                                                                                                                                                                                                                          Entropy (8bit):7.999649474060713
                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                          SSDEEP:12288:fXdhUG0PlM/EXEBQlbk19RrH76Im4u8C1jJodha:Ji80e9Rb7Tm4u8CnR
                                                                                                                                                                                                                                          MD5:BE5D1A12C1644421F877787F8E76642D
                                                                                                                                                                                                                                          SHA1:06C46A95B4BD5E145E015FA7E358A2D1AC52C809
                                                                                                                                                                                                                                          SHA-256:C1CE928FBEF4EF5A4207ABAFD9AB6382CC29D11DDECC215314B0522749EF6A5A
                                                                                                                                                                                                                                          SHA-512:FD5B100E2F192164B77F4140ADF6DE0322F34D7B6F0CF14AED91BACAB18BB8F195F161F7CF8FB10651122A598CE474AC4DC39EDF47B6A85C90C854C2A3170960
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:...._+jE.`..}....S..1....G}s..E....y".Wh.^.W.H...-...#.A...KR...9b........>k......bU.IVo...D......Y..[l.yx.......'c=..I0.....E.d...-...1 ....m../C...OQ.........qW..<:N.....38.u..X-..s....<..U.,Mi..._.......`.Y/.........^..,.E..........j@..G8..N.... ..Ea...4.+.79k.!T.-5W..!..@+..!.P..LDG.....V."....L.... .(#..$..&......C.....%A.T}....K_.S..'Q.".d....s....(j.D!......Ov..)*d0)."(..%..-..G..L.}....i.....m9;.....t.w..0....f?..-..M.c.3.....N7K.T..D>.3.x...z..u$5!..4..T.....U.O^L{.5..=E..'..;.}(|.6.:..f!.>...?M.8......P.D.J.I4.<...*.y.E....>....i%.6..Y.@..n.....M..r..C.f.;..<..0.H...F....h.......HB1]1....u..:...H..k....B.Q..J...@}j~.#...'Y.J~....I...ub.&..L[z..1.W/.Ck....M.......[.......N.F..z*.{nZ~d.V.4.u.K.V.......X.<p..cz..>*....X...W..da3(..g..Z$.L4.j=~.p.l.\.[e.&&.Y ...U)..._.^r0.,.{_......`S..[....(.\..p.bt.g..%.$+....f.....d....Im..f...W ......G..i_8a..ae..7....pS.....z-H..A.s.4.3..O.r.....u.S......a.}..v.-/..... ...a.x#./:...sS&U.().xL...pg
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):85
                                                                                                                                                                                                                                          Entropy (8bit):4.3488360343066725
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:YQ3JYq9xSs0dMEJAELJ25AmIpozQan:YQ3Kq9X0dMgAEiLIM
                                                                                                                                                                                                                                          MD5:BC6142469CD7DADF107BE9AD87EA4753
                                                                                                                                                                                                                                          SHA1:72A9AA05003FAB742B0E4DC4C5D9EDA6B9F7565C
                                                                                                                                                                                                                                          SHA-256:B26DA4F8C7E283AA74386DA0229D66AF14A37986B8CA828E054FC932F68DD557
                                                                                                                                                                                                                                          SHA-512:47D1A67A16F5DC6D50556C5296E65918F0A2FCAD0E8CEE5795B100FE8CD89EAF5E1FD67691E8A57AF3677883A5D8F104723B1901D11845B286474C8AC56F6182
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{"user_experience_metrics.stability.exited_cleanly":true,"variations_crash_streak":0}
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):48528
                                                                                                                                                                                                                                          Entropy (8bit):6.093274790828496
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:dMkbJrT8IeQcrQgrK567hfgMb2ITEeTT5oFAqMCoijMYxhJ1R5AjO63UZRChoj:dMk1rT8HLKci+EeTTvqrvEjx3gaoj
                                                                                                                                                                                                                                          MD5:5BC72FEF45773C3914E9F33A4CA12BE3
                                                                                                                                                                                                                                          SHA1:B61CD36C63409D573C26676F4155F7430F36118D
                                                                                                                                                                                                                                          SHA-256:DACBB68ED81F9C4AE87A33D3A9ACC4BB97FD03B0DD2EE4545DEDD0AA8FE1A1DB
                                                                                                                                                                                                                                          SHA-512:37A0D12706B405B2C07D7CB1644D3C30BD989DFE89140017A3529F1F0511CD0E2570B44E20F15FBB67B32B14AA8A6F066182DFDD35E488421A3294098FC4B4FE
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1729580538"},"domain_actions_config":"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
                                                                                                                                                                                                                                          Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                          File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):5120
                                                                                                                                                                                                                                          Entropy (8bit):1.9124526393963395
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:r1G//jhwnGW/jhw5hwqMJghwk9lW8I6JT:r1G/bhWGWbhUhpLhQ8fJT
                                                                                                                                                                                                                                          MD5:1686C3F5537142E0E304628F905DEAC6
                                                                                                                                                                                                                                          SHA1:7BD43659D3C1CCAD022A1B22E6D3D159063C7D45
                                                                                                                                                                                                                                          SHA-256:45C72F0944A6DDA6544729550507F4FDC21F90E39897B2A8AE5DCD55C4DF80F4
                                                                                                                                                                                                                                          SHA-512:4C504D972BFED5DD4D97DC53F36468EA8F3A35A6296DD4F55B4159D35E5FFFA41F1E4F1D584003E857AAC44FED8E1D2E213854772560636D41433C9EB4928A62
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:......................>.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.........................................................................................Pk.RP$................K.j.j.a.q.f.a.j.N.2.c.0.u.z.g.v.1.l.4.q.y.5.n.f.W.e...........8...............................................................F.r.a.m.e.L.i.s.t...............................................................................................................O._.T.S.c.I.A.d.j.k.O.Q.7.x.G.M.L.u.z.0.u.#.8.l.i.g.=.=.........:.......................................
                                                                                                                                                                                                                                          Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                          File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):3584
                                                                                                                                                                                                                                          Entropy (8bit):1.9383567499187082
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:rlxAFlrEgm8GUD76FhrEgm8GsD7qw9leaigJ/v0tBuQ1wAZlRELMNELnQNCUT:riG8iG8B9lNv856ElSxsNVT
                                                                                                                                                                                                                                          MD5:71E9EB3346AECC1669D9C9E80C28E615
                                                                                                                                                                                                                                          SHA1:A40777DE35799366AE936A9B66DC6950885DC975
                                                                                                                                                                                                                                          SHA-256:599AE3259652F4C59989248CDB93DF8B4A5C1B73223CB77ECB9E5D6F4458A037
                                                                                                                                                                                                                                          SHA-512:12A13C72E71E2A064B98DBDFDC7D92BEB461EBF039AE39FE03FB3B3C315DE87AD2D56A1E3FB8AE3C3DCBDD9F9A0D2946F9558A5209593D3B02A8C6C35271843D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:......................>.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.........................................................................................P..RP$................K.j.j.a.q.f.a.j.N.2.c.0.u.z.g.v.1.l.4.q.y.5.n.f.W.e...........8.......................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):2278
                                                                                                                                                                                                                                          Entropy (8bit):3.8494124724978276
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:uiTrlKxrgx+xl9Il8ufRldXSPcDdCQvnFtaVe6d1rc:m/Y5DdXccQQvHB5
                                                                                                                                                                                                                                          MD5:28C434B09857CB0F7CF8DCBC32FF444A
                                                                                                                                                                                                                                          SHA1:7F93CEE5D3CA288DA401FE2949DB92D011292E89
                                                                                                                                                                                                                                          SHA-256:C79CC2F414ABE2EC0C3E83D4B8CA0D61433783123198E261FAC52C6C161CD828
                                                                                                                                                                                                                                          SHA-512:268C1696C526689929808879CE891EC8BBEE323218EA0E647C9078E172F66CCCAD79DEE475EB3B306854B9D5132D465766938607D38676B3664104C47B2B9C42
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".W.i.p.w.W.M.+.N.H.l.b.C.D.m.s.Z.p.8.S.O.s.j.h.t.F.B.s.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.N.o.2.s.1.g.k.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.W.I.Q.M.D.M.
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):4622
                                                                                                                                                                                                                                          Entropy (8bit):4.000292653532035
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:uiTrlKxEx7xD9Il8uf0lqZe1wmnPL3+W885klOVMYs81gwp1wLK+ByJuJe/DlLOq:lY50HnrfAiMT5Mo9sLR6FfRlvcTaEVp
                                                                                                                                                                                                                                          MD5:1CE587CBE9B0D30A721A74B8F66018DF
                                                                                                                                                                                                                                          SHA1:40505AC1744E7A267110407F88D8DF34A8067A6E
                                                                                                                                                                                                                                          SHA-256:3D31C2C9FC5E18A6EF742A15BAE9E896CEF8FCCCD2AA61E6F405D27E672C8C1E
                                                                                                                                                                                                                                          SHA-512:855A36520B845C4DC46077FAF6E51FD4FC0776FF1061A95AC78B05136F03404330B081E9744BBDACCA3AC0CCF882766020B9749E88FC9D937845AC08FCFC2496
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".z.3.U.T.q.T.b.3.7./.u.z.h.i.f.l.b.4.0.f.z.h.D.r.E.s.w.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".S.2.+.T.m.V.A.k.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.w.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.W.I.Q.M.D.M.
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):2684
                                                                                                                                                                                                                                          Entropy (8bit):3.9014086741495246
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:uiTrlKx68Wa7xhxl9Il8ufFDJg5kirEtchS1kAtIjVeyVnDqSbd/vc:afY5FDJMrfe5+syl2Sm
                                                                                                                                                                                                                                          MD5:EC18B0BE2499E72FF415A4C1E8F244D6
                                                                                                                                                                                                                                          SHA1:1042074A87C798894295800205D369EED8026CA4
                                                                                                                                                                                                                                          SHA-256:776E55710D7DCC61F9770379538C3E71F8B9D3792C5B88DAC89CE824A45B7DB0
                                                                                                                                                                                                                                          SHA-512:46AF661FCC91FA72663758BBA5C07E2FF062A87578CB8C7643AA131ACFFCBDD7174E93262E04048CE1B2A2E7C15932ACD9C552F752F968AF62424F1E767B7344
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".6.N.3.U.y.9.n.A.U.E.q.s.5.u.9.6.E./.o.g.0.E./.V.J.A.g.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".7.k.6.j.y.i.F.D.3.A.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.W.I.Q.M.D.M.
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):135800
                                                                                                                                                                                                                                          Entropy (8bit):7.812168460141414
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3072:UkRVM2UmpEnnqpVaA7OtL8JsHWrq9p8y9VF2mcNG6NQBqB0hUVkFCPznHQiCg8Cm:TRVpvKMVuL8GIq9uy9S7G6NvmPFCjHKh
                                                                                                                                                                                                                                          MD5:E2D2F826A2253DA9DA88FAEA320734DB
                                                                                                                                                                                                                                          SHA1:17B24A01C01485399600196B6AA68456F070942F
                                                                                                                                                                                                                                          SHA-256:E59D727AD2F2EA2612506AF5418A2EBF5974F16F7AAA9F7497BC92D75A451624
                                                                                                                                                                                                                                          SHA-512:AD0686DAB396D77CBF6A39628ACA8A712793257232EAF43E4CD27A27B32A7411FD2755BCBD92D3A9A7ACF32B0E7974AC65FBC5B28615D91F48558ACAC7AF767D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:Cr24..............0.."0...*.H.............0.........^...1"...w.g..t..2J.G1.)X4..=&.?[j,Lz..j.u.e[I.q*Ba/X...P.h..L.....2%3_o.......H.)'.=.e...?.......j..3UH.|.X.M..u..s[.*..?$....F%....I....)..,-./.e5).f..O.q.^........9..(.._.ph2..^.YBPXf_8....h[.v...S.*1`.#..5.SF.:f-.#.65.i..b.]9...y2.'....k[........K..A9..(....-.U..O.w...!....1..!..<.....^..Z.v%....ch...*..K..........I^....TS......2.=WqD...^U&s&.nw.+.!..u.4..;...oc.8...mkGJ..-.?.. b6Ktn.i.'a.Kw.^..........sT.n....2...2..o(..}h. I.H.'.5.n.O.....c..R&...N..=tX...A.$,...~y..................[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...F0D. gJ...{@U.a.....V..n.l.q...wG.;. ..../.d.~......._..26F...O..".%............mo.:......<[.......`......G..`....4..........p8.T.6...Z...._..CV...2..k../?....[..........q...J....c.?...C.T.\..W.)L...6R..K.V.....%...O..^DrxA..6.<..S.H.qh....:l.y..{.n"./...=.N-..%....9.K..?Sv./...,E.....q.4&....1bp.....uyG.....B@
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):5120
                                                                                                                                                                                                                                          Entropy (8bit):1.9124526393963395
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:r1G//jhwnGW/jhw5hwqMJghwk9lW8I6JT:r1G/bhWGWbhUhpLhQ8fJT
                                                                                                                                                                                                                                          MD5:1686C3F5537142E0E304628F905DEAC6
                                                                                                                                                                                                                                          SHA1:7BD43659D3C1CCAD022A1B22E6D3D159063C7D45
                                                                                                                                                                                                                                          SHA-256:45C72F0944A6DDA6544729550507F4FDC21F90E39897B2A8AE5DCD55C4DF80F4
                                                                                                                                                                                                                                          SHA-512:4C504D972BFED5DD4D97DC53F36468EA8F3A35A6296DD4F55B4159D35E5FFFA41F1E4F1D584003E857AAC44FED8E1D2E213854772560636D41433C9EB4928A62
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:......................>.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.........................................................................................Pk.RP$................K.j.j.a.q.f.a.j.N.2.c.0.u.z.g.v.1.l.4.q.y.5.n.f.W.e...........8...............................................................F.r.a.m.e.L.i.s.t...............................................................................................................O._.T.S.c.I.A.d.j.k.O.Q.7.x.G.M.L.u.z.0.u.#.8.l.i.g.=.=.........:.......................................
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):3584
                                                                                                                                                                                                                                          Entropy (8bit):1.9383567499187082
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:rlxAFlrEgm8GUD76FhrEgm8GsD7qw9leaigJ/v0tBuQ1wAZlRELMNELnQNCUT:riG8iG8B9lNv856ElSxsNVT
                                                                                                                                                                                                                                          MD5:71E9EB3346AECC1669D9C9E80C28E615
                                                                                                                                                                                                                                          SHA1:A40777DE35799366AE936A9B66DC6950885DC975
                                                                                                                                                                                                                                          SHA-256:599AE3259652F4C59989248CDB93DF8B4A5C1B73223CB77ECB9E5D6F4458A037
                                                                                                                                                                                                                                          SHA-512:12A13C72E71E2A064B98DBDFDC7D92BEB461EBF039AE39FE03FB3B3C315DE87AD2D56A1E3FB8AE3C3DCBDD9F9A0D2946F9558A5209593D3B02A8C6C35271843D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:......................>.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.........................................................................................P..RP$................K.j.j.a.q.f.a.j.N.2.c.0.u.z.g.v.1.l.4.q.y.5.n.f.W.e...........8.......................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:modified
                                                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                                                                                                                          MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                          SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                          SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                          SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:[]
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):89
                                                                                                                                                                                                                                          Entropy (8bit):4.438338585997914
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:oVXRcOfyLi608JOGXnBcOfyLi6DFovn:o9uwyObqewyOtv
                                                                                                                                                                                                                                          MD5:188F94A7CC5126161FF73276C6374380
                                                                                                                                                                                                                                          SHA1:5BF66FF86B1202E84A80627594FAF1A6F381EACB
                                                                                                                                                                                                                                          SHA-256:205E2D8A9DB57624C3B55ABF1568C4FB52C8FF8B8C1C3D99AC3B2B266C4FE353
                                                                                                                                                                                                                                          SHA-512:8169E37AE79367B52649AD46A7CFDB184F742A6FDDE33083CF63256A50861D89D19B90132B4823B0BDFFD95D4FADD49FF672E41ACB748F8569F252B5C4C23436
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:[2024/10/22 03:02:10.968] Latest deploy version: ..[2024/10/22 03:02:10.968] 11.381.2 ..
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1366x720, components 3
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):65348
                                                                                                                                                                                                                                          Entropy (8bit):7.589149762304136
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:5WcDWyRKNVd2M/IxMuYEDlymsTQ+2LaELsgBlr3EBm:5WcDW3D2an0GM+2LaEVBCBm
                                                                                                                                                                                                                                          MD5:1D0A73B5CA01E30D3A0D9EE4C977B69E
                                                                                                                                                                                                                                          SHA1:76A3BE82E283815DBC5D9DC9CAEBE2552C18F435
                                                                                                                                                                                                                                          SHA-256:76A183C42A19C94523104FB2092F49C5AEA624A1EE31221719BA9570B183222D
                                                                                                                                                                                                                                          SHA-512:7F1E86EFA12E25CCB6DC2ACFDF74954EE78C1E7DF94AFE1D77F95E05DE87A2AEE8D6A091538F071EF6E0DF2A97D81BBB9D0B7E851B78287DE57380010DA3820F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......2......Adobe.d...........................................................#"""#''''''''''..................................................!! !!''''''''''........V.."....................................................................................!1..AQ..aq."2....R..T....Br.#S.U..b..3Cs...t6.c.$D.5uV...4d.E&....%F......................!1..AQaq....."2......BRbr3CS....#..4.............?......1f.n..T......TP....E...........P.....@.........E..@......E.P........@........E.....P.P..A@@.E..@.P.P..AP.P..AP..@....T..AP.E..P.Z .. ....."... .....7.H...w.....t.....T....M.."... P..n.n..t5..*B.P..*(.................*.....................( ..................*.. .".... .".......(.. .".....*.. ....o......E.6... ..*..."........."J......Ah......@.@@....:@{6..wCp..3...((.(......................*...@..(...."....................*......*.. ........T.......@.@@........AP.P..@.E@....E@.d.E@.@@..@.P.T..@..@..P.D...@M........EO..."...=.wCp.....R......P.@......
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1420
                                                                                                                                                                                                                                          Entropy (8bit):5.412303202844195
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:YemMjYJ52mMtmZ52mMRb0VA0I+dt50qC0yZRj05NsP07F6L51P0+HV51jDx0+gSW:YIE5QwZ5Q50i0Im50l0yZ505NsP07F6Q
                                                                                                                                                                                                                                          MD5:8BCE8ECCC01537B31B44B1158C9328F7
                                                                                                                                                                                                                                          SHA1:D8F72A470E9664D71DF5B912810B76F455A9F4FB
                                                                                                                                                                                                                                          SHA-256:1C1A72A7003080DE9186026B483961CF046762B67A0E84A5878F06AE0B3F4092
                                                                                                                                                                                                                                          SHA-512:83373DE4C524DFE0546F433E3A96210B8886B3DA5D37936046D466E8CDBFFD255A197FD72B0E82B2453C35438DF99229E84A0B3B562D980D534DDC3CE3ABD1BE
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{"logTime": "1006/090722", "correlationVector":"rmkayOhJfEabcRCB2/Bp31","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/090722", "correlationVector":"jqHPV/yTVN5KYgOfDN/5Rr","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/090722", "correlationVector":"25C1A0EE3BD244A1BB83CF2641B12F1A","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1006/093120", "correlationVector":"a/GaihlkzouX6tpAQ3civy","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/093121", "correlationVector":"2831F27CA5B645488E2DF2452C16A59E","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1006/093243", "correlationVector":"7DhT8FK3VbHYWFgub0ZtsN","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/093243", "correlationVector":"83EFC8979E1A419495133BAFAFA5A23F","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1006/093745", "correlationVector":"Bxyvid0fodNJ7Wehc/BC7P","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/093746", "correlationVector":"B1516CBB
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):11185
                                                                                                                                                                                                                                          Entropy (8bit):7.951995436832936
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:YEKh1jNlwQbamjq6Bcykrs3kAVg55GzVQM5F+XwsxNv7/lsoltBq0WG4ZeJTmrRb:fKT/BAzA05Gn5F+XV7NNltrWG4kJTm1b
                                                                                                                                                                                                                                          MD5:78E47DDA17341BED7BE45DCCFD89AC87
                                                                                                                                                                                                                                          SHA1:1AFDE30E46997452D11E4A2ADBBF35CCE7A1404F
                                                                                                                                                                                                                                          SHA-256:67D161098BE68CD24FEBC0C7B48F515F199DDA72F20AE3BBB97FCF2542BB0550
                                                                                                                                                                                                                                          SHA-512:9574A66D3756540479DC955C4057144283E09CAE11CE11EBCE801053BB48E536E67DC823B91895A9E3EE8D3CB27C065D5E9030C39A26CBF3F201348385B418A5
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:Cr24..............0.."0...*.H.............0.........N.......E#......9e.u.q...VYY..@.+.C..k.O..bK.`..6.G..%.....3Z...e _.6....F..1p..K.Z......./ .3...OT..`..0...Y...FT..43.th.y...}....p.L...2S.&i.`..o...f.oH.....N..:..ijT.3.F{.0.,.f?'f.CQt;b_"Pc.. ..~S.I.c.8Z.;.....{G.a......k...>.`.o..%.$>;.....g.............jg?.R..@.:..........&..{...x@.Py..;kT....%F".S..w...N....9...A..@X.t!i.@..1;......1E..X.....[.~$....J......;=T.;)k..Y...$......S......M.P..P..>..=..u.....2p...w.9..1qw.a\A..Vj .C.....A..Cf1.r6.A...L. _m...[..l.Wr_../.. .B..9!.!+..ZG.K.......0.."0...*.H.............0.........^SUd%Q.L].......Cl2o...\[.....'*...;R=....N.C5....d. .....J.C>u.kr..Y..syJC.XS.q..E.n?....(G.5..)2.G..!.M.SS.{..U....!.EE..M[.#qs.A.1...g)nQ.c..G....Bd..7... .O.BI..KXQ..4.d.K.0......g.....-p....Z.E{...M&.~n.TE7..{0....5.#.C+3.y)pd9.e.........@..3.9..B.....I....2nX........2.?.~..S....]G.N.....Lr.O.Ve....9..D1.G..W)...P.?=.#..7.R.lz..a.wX.e..h.h.~....v..RP.@X....d.G
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:very short file (no magic)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1
                                                                                                                                                                                                                                          Entropy (8bit):0.0
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:L:L
                                                                                                                                                                                                                                          MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                                          SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                                          SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                                          SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.
                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):32768
                                                                                                                                                                                                                                          Entropy (8bit):0.4593089050301797
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                                                                                                          MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                                                                                                          SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                                                                                                          SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                                                                                                          SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):135800
                                                                                                                                                                                                                                          Entropy (8bit):7.812168460141414
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3072:UkRVM2UmpEnnqpVaA7OtL8JsHWrq9p8y9VF2mcNG6NQBqB0hUVkFCPznHQiCg8Cm:TRVpvKMVuL8GIq9uy9S7G6NvmPFCjHKh
                                                                                                                                                                                                                                          MD5:E2D2F826A2253DA9DA88FAEA320734DB
                                                                                                                                                                                                                                          SHA1:17B24A01C01485399600196B6AA68456F070942F
                                                                                                                                                                                                                                          SHA-256:E59D727AD2F2EA2612506AF5418A2EBF5974F16F7AAA9F7497BC92D75A451624
                                                                                                                                                                                                                                          SHA-512:AD0686DAB396D77CBF6A39628ACA8A712793257232EAF43E4CD27A27B32A7411FD2755BCBD92D3A9A7ACF32B0E7974AC65FBC5B28615D91F48558ACAC7AF767D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:Cr24..............0.."0...*.H.............0.........^...1"...w.g..t..2J.G1.)X4..=&.?[j,Lz..j.u.e[I.q*Ba/X...P.h..L.....2%3_o.......H.)'.=.e...?.......j..3UH.|.X.M..u..s[.*..?$....F%....I....)..,-./.e5).f..O.q.^........9..(.._.ph2..^.YBPXf_8....h[.v...S.*1`.#..5.SF.:f-.#.65.i..b.]9...y2.'....k[........K..A9..(....-.U..O.w...!....1..!..<.....^..Z.v%....ch...*..K..........I^....TS......2.=WqD...^U&s&.nw.+.!..u.4..;...oc.8...mkGJ..-.?.. b6Ktn.i.'a.Kw.^..........sT.n....2...2..o(..}h. I.H.'.5.n.O.....c..R&...N..=tX...A.$,...~y..................[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...F0D. gJ...{@U.a.....V..n.l.q...wG.;. ..../.d.~......._..26F...O..".%............mo.:......<[.......`......G..`....4..........p8.T.6...Z...._..CV...2..k../?....[..........q...J....c.?...C.T.\..W.)L...6R..K.V.....%...O..^DrxA..6.<..S.H.qh....:l.y..{.n"./...=.N-..%....9.K..?Sv./...,E.....q.4&....1bp.....uyG.....B@
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):4982
                                                                                                                                                                                                                                          Entropy (8bit):7.929761711048726
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:L7Rf7U1ylWb3KfyEfOXE+PIcvBirQFiAql1ZwKREkXCSAk:pTvWqfD+gl0sAql1u7kySAk
                                                                                                                                                                                                                                          MD5:913064ADAAA4C4FA2A9D011B66B33183
                                                                                                                                                                                                                                          SHA1:99EA751AC2597A080706C690612AEEEE43161FC1
                                                                                                                                                                                                                                          SHA-256:AFB4CE8882EF7AE80976EBA7D87F6E07FCDDC8E9E84747E8D747D1E996DEA8EB
                                                                                                                                                                                                                                          SHA-512:162BF69B1AD5122C6154C111816E4B87A8222E6994A72743ED5382D571D293E1467A2ED2FC6CC27789B644943CF617A56DA530B6A6142680C5B2497579A632B5
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............>a....=IDATx..]}...U..;...O.Q..QH.I(....v..E....GUb*..R[.4@%..hK..B..(.B..". ....&)U#.%...jZ...JC.8.....{.cfvgf.3;.....}ow.....{...P.B...*T.P.B...*Tx...=.Q..wv.w.....|.e.1.$.P.?..l_\.n.}...~.g.....Q...A.f....m.....{,...C2 %..X.......FE.1.N..f...Q..D.K87.....:g..Q.{............3@$.8.....{.....q....G.. .....5..y......)XK..F...D.......... ."8...J#.eM.i....H.E.....a.RIP.`......)..T.....! .[p`X.`..L.a....e. .T..2.....H..p$..02...j....\..........s{...Ymm~.a........f.$./.[.{..C.2:.0..6..]....`....NW.....0..o.T..$;k.2......_...k..{,.+........{..6...L..... .dw...l$..}...K...EV....0......P...e....k....+Go....qw.9.1...X2\..qfw0v.....N...{...l.."....f.A..I..+#.v....'..~E.N-k.........{...l.$..ga..1...$......x$X=}.N..S..B$p..`..`.ZG:c..RA.(.0......Gg.A.I..>...3u.u........_..KO.m.........C...,..c.......0...@_..m...-..7.......4LZ......j@.......\..'....u. QJ.:G..I`.w'B0..w.H..'b.0- ......|..}./.....e..,.K.1........W.u.v. ...\.o
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):908
                                                                                                                                                                                                                                          Entropy (8bit):4.512512697156616
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:1HASvgMTCBxNB+kCIww3v+BBJ/wjsV8lCBxeBeRiGTCSU8biHULaBg/4srCBhUJJ:1HAkkJ+kCIwEg/wwbw0PXa22QLWmSDg
                                                                                                                                                                                                                                          MD5:12403EBCCE3AE8287A9E823C0256D205
                                                                                                                                                                                                                                          SHA1:C82D43C501FAE24BFE05DB8B8F95ED1C9AC54037
                                                                                                                                                                                                                                          SHA-256:B40BDE5B612CFFF936370B32FB0C58CC205FC89937729504C6C0B527B60E2CBA
                                                                                                                                                                                                                                          SHA-512:153401ECDB13086D2F65F9B9F20ACB3CEFE5E2AEFF1C31BA021BE35BF08AB0634812C33D1D34DA270E5693A8048FC5E2085E30974F6A703F75EA1622A0CA0FFD
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "SKEP NUWE".. },.. "explanationofflinedisabled": {.. "message": "Jy is vanlyn. As jy Google Dokumente sonder 'n internetverbinding wil gebruik, moet jy die volgende keer as jy aan die internet gekoppel is na instellings op die Google Dokumente-tuisblad gaan en vanlynsinkronisering aanskakel.".. },.. "explanationofflineenabled": {.. "message": "Jy is vanlyn, maar jy kan nog steeds beskikbare l.ers redigeer of nuwes skep.".. },.. "extdesc": {.. "message": "Skep, wysig en bekyk jou dokumente, sigblaaie en aanbiedings . alles sonder toegang tot die internet.".. },.. "extname": {.. "message": "Google Vanlyn Dokumente".. },.. "learnmore": {.. "message": "Kom meer te wete".. },.. "popuphelptext": {.. "message": "Skryf, redigeer en werk saam, waar jy ook al is, met of sonder 'n internetverbinding.".. }..}..
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1285
                                                                                                                                                                                                                                          Entropy (8bit):4.702209356847184
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:1HAn6bfEpxtmqMI91ivWjm/6GcCIoToCZzlgkX/Mj:W6bMt3MITFjm/Pcd4oCZhg6k
                                                                                                                                                                                                                                          MD5:9721EBCE89EC51EB2BAEB4159E2E4D8C
                                                                                                                                                                                                                                          SHA1:58979859B28513608626B563138097DC19236F1F
                                                                                                                                                                                                                                          SHA-256:3D0361A85ADFCD35D0DE74135723A75B646965E775188F7DCDD35E3E42DB788E
                                                                                                                                                                                                                                          SHA-512:FA3689E8663565D3C1C923C81A620B006EA69C99FB1EB15D07F8F45192ED9175A6A92315FA424159C1163382A3707B25B5FC23E590300C62CBE2DACE79D84871
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "... ...".. },.. "explanationofflinedisabled": {.. "message": "..... .. .... Google ..... ........ ..... ..... .Google .... ... .. .. .. ..... .... ....... .. ....... ... .. .. ..... .. ..... ....".. },.. "explanationofflineenabled": {.. "message": "..... .. .... ... .. .... .... ..... .... ... ..... .... .....".. },.. "extdesc": {.. "message": "...... ..... .... ... .. ..... ...... ..... .... .. ..... . .... .. ...... .....".. },.. "extname": {.. "message": "..... .. Goog
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1244
                                                                                                                                                                                                                                          Entropy (8bit):4.5533961615623735
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:1HASvgPCBxNhieFTr9ogjIxurIyJCCBxeh6wAZKn7uCSUhStuysUm+WCBhSueW1Y:1HAgJzoaC6VEn7Css8yoXzzd
                                                                                                                                                                                                                                          MD5:3EC93EA8F8422FDA079F8E5B3F386A73
                                                                                                                                                                                                                                          SHA1:24640131CCFB21D9BC3373C0661DA02D50350C15
                                                                                                                                                                                                                                          SHA-256:ABD0919121956AB535E6A235DE67764F46CFC944071FCF2302148F5FB0E8C65A
                                                                                                                                                                                                                                          SHA-512:F40E879F85BC9B8120A9B7357ED44C22C075BF065F45BEA42BD5316AF929CBD035D5D6C35734E454AEF5B79D378E51A77A71FA23F9EBD0B3754159718FCEB95C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "..... ....".. },.. "explanationofflinedisabled": {.. "message": "... ... ...... ........ ....... Google ... ..... .......... ..... ... ......... .. ...... ........ ........ Google ..... ........ ... ..... .. ..... ....... .... .... .... ..........".. },.. "explanationofflineenabled": {.. "message": "... ... ...... .... .. .... ....... ..... ....... ....... .. ..... ..... ......".. },.. "extdesc": {.. "message": "..... ......... ...... ........ ....... ......... ........ ....... .. ... ... ..... .........".. },.. "extname": {.. "message": "....... Google ... ......".. },.. "learnmore": {.. "messa
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):977
                                                                                                                                                                                                                                          Entropy (8bit):4.867640976960053
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:1HAWNjbwlmyuAoW32Md+80cVLdUSERHtRo3SjX:J3wlzs42m+8TV+S4H0CjX
                                                                                                                                                                                                                                          MD5:9A798FD298008074E59ECC253E2F2933
                                                                                                                                                                                                                                          SHA1:1E93DA985E880F3D3350FC94F5CCC498EFC8C813
                                                                                                                                                                                                                                          SHA-256:628145F4281FA825D75F1E332998904466ABD050E8B0DC8BB9B6A20488D78A66
                                                                                                                                                                                                                                          SHA-512:9094480379F5AB711B3C32C55FD162290CB0031644EA09A145E2EF315DA12F2E55369D824AF218C3A7C37DD9A276AEEC127D8B3627D3AB45A14B0191ED2BBE70
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "YEN.S.N. YARADIN".. },.. "explanationofflinedisabled": {.. "message": "Oflayns.n.z. Google S.n.di internet ba.lant.s. olmadan istifad. etm.k ist.yirsinizs., Google S.n.din .sas s.hif.sind. ayarlara gedin v. n.vb.ti d.f. internet. qo.ulanda oflayn sinxronizasiyan. aktiv edin.".. },.. "explanationofflineenabled": {.. "message": "Oflayns.n.z, amma m.vcud fayllar. redakt. ed. v. yenil.rini yarada bil.rsiniz.".. },.. "extdesc": {.. "message": "S.n.d, c.dv.l v. t.qdimatlar.n ham.s.n. internet olmadan redakt. edin, yarad.n v. bax.n.".. },.. "extname": {.. "message": "Google S.n.d Oflayn".. },.. "learnmore": {.. "message": ".trafl. M.lumat".. },.. "popuphelptext": {.. "message": "Harda olma..n.zdan v. internet. qo.ulu olub-olmad...n.zdan as.l. olmayaraq, yaz.n, redakt. edin v. .m.kda.l.q edin.".. }..}..
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):3107
                                                                                                                                                                                                                                          Entropy (8bit):3.535189746470889
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:YOWdTQ0QRk+QyJQAy6Qg4QWSe+QECTQLHQlQIfyQ0fnWQjQDrTQik+QvkZTQ+89b:GdTbyRvwgbCTEHQhyVues9oOT3rOCkV
                                                                                                                                                                                                                                          MD5:68884DFDA320B85F9FC5244C2DD00568
                                                                                                                                                                                                                                          SHA1:FD9C01E03320560CBBB91DC3D1917C96D792A549
                                                                                                                                                                                                                                          SHA-256:DDF16859A15F3EB3334D6241975CA3988AC3EAFC3D96452AC3A4AFD3644C8550
                                                                                                                                                                                                                                          SHA-512:7FF0FBD555B1F9A9A4E36B745CBFCAD47B33024664F0D99E8C080BE541420D1955D35D04B5E973C07725573E592CD0DD84FDBB867C63482BAFF6929ADA27CCDE
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{"createnew":{"message":"\u0421\u0422\u0412\u0410\u0420\u042b\u0426\u042c \u041d\u041e\u0412\u042b"},"explanationofflinedisabled":{"message":"\u0412\u044b \u045e \u043f\u0430\u0437\u0430\u0441\u0435\u0442\u043a\u0430\u0432\u044b\u043c \u0440\u044d\u0436\u044b\u043c\u0435. \u041a\u0430\u0431 \u043a\u0430\u0440\u044b\u0441\u0442\u0430\u0446\u0446\u0430 \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u043c\u0456 Google \u0431\u0435\u0437 \u043f\u0430\u0434\u043a\u043b\u044e\u0447\u044d\u043d\u043d\u044f \u0434\u0430 \u0456\u043d\u0442\u044d\u0440\u043d\u044d\u0442\u0443, \u043f\u0435\u0440\u0430\u0439\u0434\u0437\u0456\u0446\u0435 \u0434\u0430 \u043d\u0430\u043b\u0430\u0434 \u043d\u0430 \u0433\u0430\u043b\u043e\u045e\u043d\u0430\u0439 \u0441\u0442\u0430\u0440\u043e\u043d\u0446\u044b \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u045e Google \u0456 \u045e\u043a\u043b\u044e\u0447\u044b\u0446\u0435 \u0441\u0456\u043d\u0445\u0440\u0430\u043d\u0456\u0437\u0430\u0446\u044b\u044e
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1389
                                                                                                                                                                                                                                          Entropy (8bit):4.561317517930672
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:1HAp1DQqUfZ+Yann08VOeadclUZbyMzZzsYvwUNn7nOyRK8/nn08V7:g1UTfZ+Ya08Uey3tflCRE08h
                                                                                                                                                                                                                                          MD5:2E6423F38E148AC5A5A041B1D5989CC0
                                                                                                                                                                                                                                          SHA1:88966FFE39510C06CD9F710DFAC8545672FFDCEB
                                                                                                                                                                                                                                          SHA-256:AC4A8B5B7C0B0DD1C07910F30DCFBDF1BCB701CFCFD182B6153FD3911D566C0E
                                                                                                                                                                                                                                          SHA-512:891FCDC6F07337970518322C69C6026896DD3588F41F1E6C8A1D91204412CAE01808F87F9F2DEA1754458D70F51C3CEF5F12A9E3FC011165A42B0844C75EC683
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. .. .......... Google ......... ... ........ ......, ........ ........... . ......... ........ .. Google ......... . ........ ...... .............. ......... ..., ...... ..... ...... . .........".. },.. "explanationofflineenabled": {.. "message": "...... ..., .. ... ...... .. ........... ......... ....... ... .. ......... .....".. },.. "extdesc": {.. "message": "............, .......... . ............ ...... ........., .......... ....... . ........... . ...... .... ... ...... .. .........".. },..
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1763
                                                                                                                                                                                                                                          Entropy (8bit):4.25392954144533
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:1HABGtNOtIyHmVd+q+3X2AFl2DhrR7FAWS9+SMzI8QVAEq8yB0XtfOyvU7D:oshmm/+H2Ml2DrFPS9+S99EzBd7D
                                                                                                                                                                                                                                          MD5:651375C6AF22E2BCD228347A45E3C2C9
                                                                                                                                                                                                                                          SHA1:109AC3A912326171D77869854D7300385F6E628C
                                                                                                                                                                                                                                          SHA-256:1DBF38E425C5C7FC39E8077A837DF0443692463BA1FBE94E288AB5A93242C46E
                                                                                                                                                                                                                                          SHA-512:958AA7CF645FAB991F2ECA0937BA734861B373FB1C8BCC001599BE57C65E0917F7833A971D93A7A6423C5F54A4839D3A4D5F100C26EFA0D2A068516953989F9D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": ".... .... ....".. },.. "explanationofflinedisabled": {.. "message": ".... ....... ....... .... ......... ..... ..... Google ........ ....... ...., Google .......... ........ ....... ... ... .... ... .... ... ........... .... ....... .... ... ...... ..... .... .....".. },.. "explanationofflineenabled": {.. "message": ".... ....... ......, ...... .... .... ...... .......... ........ .... .. .... .... .... .... .......".. },.. "extdesc":
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):930
                                                                                                                                                                                                                                          Entropy (8bit):4.569672473374877
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:1HASvggoSCBxNFT0sXuqgEHQ2fTq9blUJYUJaw9CBxejZFPLOjCSUuE44pMiiDat:1HAtqs+BEHGpURxSp1iUPWCAXtRKe
                                                                                                                                                                                                                                          MD5:D177261FFE5F8AB4B3796D26835F8331
                                                                                                                                                                                                                                          SHA1:4BE708E2FFE0F018AC183003B74353AD646C1657
                                                                                                                                                                                                                                          SHA-256:D6E65238187A430FF29D4C10CF1C46B3F0FA4B91A5900A17C5DFD16E67FFC9BD
                                                                                                                                                                                                                                          SHA-512:E7D730304AED78C0F4A78DADBF835A22B3D8114FB41D67B2B26F4FE938B572763D3E127B7C1C81EBE7D538DA976A7A1E7ADC40F918F88AFADEA2201AE8AB47D0
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "CREA'N UN DE NOU".. },.. "explanationofflinedisabled": {.. "message": "No tens connexi.. Per utilitzar Documents de Google sense connexi. a Internet, ves a la configuraci. de la p.gina d'inici d'aquest servei i activa l'opci. per sincronitzar-se sense connexi. la propera vegada que estiguis connectat a la xarxa.".. },.. "explanationofflineenabled": {.. "message": "Tot i que no tens connexi., pots editar o crear fitxers.".. },.. "extdesc": {.. "message": "Edita, crea i consulta documents, fulls de c.lcul i presentacions, tot sense acc.s a Internet.".. },.. "extname": {.. "message": "Documents de Google sense connexi.".. },.. "learnmore": {.. "message": "M.s informaci.".. },.. "popuphelptext": {.. "message": "Escriu text, edita fitxers i col.labora-hi siguis on siguis, amb o sense connexi. a Internet.".. }..}..
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):913
                                                                                                                                                                                                                                          Entropy (8bit):4.947221919047
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:1HASvgdsbCBxNBmobXP15Dxoo60n40h6qCBxeBeGG/9jZCSUKFPDLZ2B2hCBhPLm:1HApJmoZ5e50nzQhwAd7dvYB2kDSGGKs
                                                                                                                                                                                                                                          MD5:CCB00C63E4814F7C46B06E4A142F2DE9
                                                                                                                                                                                                                                          SHA1:860936B2A500CE09498B07A457E0CCA6B69C5C23
                                                                                                                                                                                                                                          SHA-256:21AE66CE537095408D21670585AD12599B0F575FF2CB3EE34E3A48F8CC71CFAB
                                                                                                                                                                                                                                          SHA-512:35839DAC6C985A6CA11C1BFF5B8B5E59DB501FCB91298E2C41CB0816B6101BF322445B249EAEA0CEF38F76D73A4E198F2B6E25EEA8D8A94EA6007D386D4F1055
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "VYTVO.IT".. },.. "explanationofflinedisabled": {.. "message": "Jste offline. Pokud chcete Dokumenty Google pou..vat bez p.ipojen. k.internetu, a. budete p...t. online, p.ejd.te do nastaven. na domovsk. str.nce Dokument. Google a.zapn.te offline synchronizaci.".. },.. "explanationofflineenabled": {.. "message": "Jste offline, ale st.le m..ete upravovat dostupn. soubory nebo vytv..et nov..".. },.. "extdesc": {.. "message": "Upravujte, vytv..ejte a.zobrazujte sv. dokumenty, tabulky a.prezentace . v.e bez p..stupu k.internetu.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Dal.. informace".. },.. "popuphelptext": {.. "message": "Pi.te, upravujte a.spolupracujte kdekoli, s.p.ipojen.m k.internetu i.bez n.j.".. }..}..
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):806
                                                                                                                                                                                                                                          Entropy (8bit):4.815663786215102
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:YGo35xMxy6gLr4Dn1eBVa1xzxyn1VFQB6FDVgdAJex9QH7uy+XJEjENK32J21j:Y735+yoeeRG54uDmdXx9Q7u3r83Xj
                                                                                                                                                                                                                                          MD5:A86407C6F20818972B80B9384ACFBBED
                                                                                                                                                                                                                                          SHA1:D1531CD0701371E95D2A6BB5EDCB79B949D65E7C
                                                                                                                                                                                                                                          SHA-256:A482663292A913B02A9CDE4635C7C92270BF3C8726FD274475DC2C490019A7C9
                                                                                                                                                                                                                                          SHA-512:D9FBF675514A890E9656F83572208830C6D977E34D5744C298A012515BC7EB5A17726ADD0D9078501393BABD65387C4F4D3AC0CC0F7C60C72E09F336DCA88DE7
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{"createnew":{"message":"CREU NEWYDD"},"explanationofflinedisabled":{"message":"Rydych chi all-lein. I ddefnyddio Dogfennau Google heb gysylltiad \u00e2'r rhyngrwyd, ewch i'r gosodiadau ar dudalen hafan Dogfennau Google a throi 'offine sync' ymlaen y tro nesaf y byddwch wedi'ch cysylltu \u00e2'r rhyngrwyd."},"explanationofflineenabled":{"message":"Rydych chi all-lein, ond gallwch barhau i olygu'r ffeiliau sydd ar gael neu greu rhai newydd."},"extdesc":{"message":"Gallwch olygu, creu a gweld eich dogfennau, taenlenni a chyflwyniadau \u2013 i gyd heb fynediad i'r rhyngrwyd."},"extname":{"message":"Dogfennau Google All-lein"},"learnmore":{"message":"DYSGU MWY"},"popuphelptext":{"message":"Ysgrifennwch, golygwch a chydweithiwch lle bynnag yr ydych, gyda chysylltiad \u00e2'r rhyngrwyd neu hebddo."}}.
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):883
                                                                                                                                                                                                                                          Entropy (8bit):4.5096240460083905
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:1HA4EFkQdUULMnf1yo+9qgpukAXW9bGJTvDyqdr:zEFkegfw9qwAXWNs/yu
                                                                                                                                                                                                                                          MD5:B922F7FD0E8CCAC31B411FC26542C5BA
                                                                                                                                                                                                                                          SHA1:2D25E153983E311E44A3A348B7D97AF9AAD21A30
                                                                                                                                                                                                                                          SHA-256:48847D57C75AF51A44CBF8F7EF1A4496C2007E58ED56D340724FDA1604FF9195
                                                                                                                                                                                                                                          SHA-512:AD0954DEEB17AF04858DD5EC3D3B3DA12DFF7A666AF4061DEB6FD492992D95DB3BAF751AB6A59BEC7AB22117103A93496E07632C2FC724623BB3ACF2CA6093F3
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "OPRET NYT".. },.. "explanationofflinedisabled": {.. "message": "Du er offline. Hvis du vil bruge Google Docs uden en internetforbindelse, kan du g. til indstillinger p. startsiden for Google Docs og aktivere offlinesynkronisering, n.ste gang du har internetforbindelse.".. },.. "explanationofflineenabled": {.. "message": "Du er offline, men du kan stadig redigere tilg.ngelige filer eller oprette nye.".. },.. "extdesc": {.. "message": "Rediger, opret og se dine dokumenter, regneark og pr.sentationer helt uden internetadgang.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "F. flere oplysninger".. },.. "popuphelptext": {.. "message": "Skriv, rediger og samarbejd, uanset hvor du er, og uanset om du har internetforbindelse.".. }..}..
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1031
                                                                                                                                                                                                                                          Entropy (8bit):4.621865814402898
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:1HA6sZnqWd77ykJzCkhRhoe1HMNaAJPwG/p98HKpy2kX/R:WZqWxykJzthRhoQma+tpyHX2O/R
                                                                                                                                                                                                                                          MD5:D116453277CC860D196887CEC6432FFE
                                                                                                                                                                                                                                          SHA1:0AE00288FDE696795CC62FD36EABC507AB6F4EA4
                                                                                                                                                                                                                                          SHA-256:36AC525FA6E28F18572D71D75293970E0E1EAD68F358C20DA4FDC643EEA2C1C5
                                                                                                                                                                                                                                          SHA-512:C788C3202A27EC220E3232AE25E3C855F3FDB8F124848F46A3D89510C564641A2DFEA86D5014CEA20D3D2D3C1405C96DBEB7CCAD910D65C55A32FDCA8A33FDD4
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "NEU ERSTELLEN".. },.. "explanationofflinedisabled": {.. "message": "Sie sind offline. Um Google Docs ohne Internetverbindung zu verwenden, gehen Sie auf der Google Docs-Startseite auf \"Einstellungen\" und schalten die Offlinesynchronisierung ein, wenn Sie das n.chste Mal mit dem Internet verbunden sind.".. },.. "explanationofflineenabled": {.. "message": "Sie sind offline, aber k.nnen weiterhin verf.gbare Dateien bearbeiten oder neue Dateien erstellen.".. },.. "extdesc": {.. "message": "Mit der Erweiterung k.nnen Sie Dokumente, Tabellen und Pr.sentationen bearbeiten, erstellen und aufrufen.. ganz ohne Internetverbindung.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Weitere Informationen".. },.. "popuphelptext": {.. "message": "Mit oder ohne Internetverbindung: Sie k.nnen von .berall Dokumente erstellen, .ndern und zusammen mit anderen
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1613
                                                                                                                                                                                                                                          Entropy (8bit):4.618182455684241
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:1HAJKan4EITDZGoziRAc2Z8eEfkTJfLhGX7b0UBNoAcGpVyhxefSmuq:SKzTD0IK85JlwsGOUyaSk
                                                                                                                                                                                                                                          MD5:9ABA4337C670C6349BA38FDDC27C2106
                                                                                                                                                                                                                                          SHA1:1FC33BE9AB4AD99216629BC89FBB30E7AA42B812
                                                                                                                                                                                                                                          SHA-256:37CA6AB271D6E7C9B00B846FDB969811C9CE7864A85B5714027050795EA24F00
                                                                                                                                                                                                                                          SHA-512:8564F93AD8485C06034A89421CE74A4E719BBAC865E33A7ED0B87BAA80B7F7E54B240266F2EDB595DF4E6816144428DB8BE18A4252CBDCC1E37B9ECC9F9D7897
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": ".......... ....".. },.. "explanationofflinedisabled": {.. "message": "..... ..... ......... ... .. ............... .. ....... Google ..... ....... ... ........., ......... .... ......... .... ...... ...... ... ........ Google ... ............. ... ........... ..... ........ ... ....... .... ... .. ..... ............ ... ..........".. },.. "explanationofflineenabled": {.. "message": "..... ..... ........ .... ........ .. .............. .. ......... ...... . .. ............. ... .......".. },.. "extdesc": {.. "message": ".............., ............ ... ..... .. ......., .
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):851
                                                                                                                                                                                                                                          Entropy (8bit):4.4858053753176526
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:1HASvgg4eCBxNdN3Pj1NzXW6iFryCBxesJGceKCSUuvNn3AwCBhUufz1tHaXRdAv:1HA3dj/BNzXviFrpj4sNQXJezAa6
                                                                                                                                                                                                                                          MD5:07FFBE5F24CA348723FF8C6C488ABFB8
                                                                                                                                                                                                                                          SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
                                                                                                                                                                                                                                          SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
                                                                                                                                                                                                                                          SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):851
                                                                                                                                                                                                                                          Entropy (8bit):4.4858053753176526
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:1HASvgg4eCBxNdN3Pj1NzXW6iFryCBxesJGceKCSUuvNn3AwCBhUufz1tHaXRdAv:1HA3dj/BNzXviFrpj4sNQXJezAa6
                                                                                                                                                                                                                                          MD5:07FFBE5F24CA348723FF8C6C488ABFB8
                                                                                                                                                                                                                                          SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
                                                                                                                                                                                                                                          SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
                                                                                                                                                                                                                                          SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):848
                                                                                                                                                                                                                                          Entropy (8bit):4.494568170878587
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:1HASvgg4eCBxNdN3vRyc1NzXW6iFrSCBxesJGceKCSUuvlvOgwCBhUufz1tnaXrQ:1HA3djfR3NzXviFrJj4sJXJ+bA6RM
                                                                                                                                                                                                                                          MD5:3734D498FB377CF5E4E2508B8131C0FA
                                                                                                                                                                                                                                          SHA1:AA23E39BFE526B5E3379DE04E00EACBA89C55ADE
                                                                                                                                                                                                                                          SHA-256:AB5CDA04013DCE0195E80AF714FBF3A67675283768FFD062CF3CF16EDB49F5D4
                                                                                                                                                                                                                                          SHA-512:56D9C792954214B0DE56558983F7EB7805AC330AF00E944E734340BE41C68E5DD03EDDB17A63BC2AB99BDD9BE1F2E2DA5BE8BA7C43D938A67151082A9041C7BA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an Internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the Internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create and view your documents, spreadsheets and presentations . all without Internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn more".. },.. "popuphelptext": {.. "message": "Write, edit and collaborate wherever you are, with or without an Internet connection.".. }..}..
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1425
                                                                                                                                                                                                                                          Entropy (8bit):4.461560329690825
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:1HA6Krbbds5Kna/BNzXviFrpsCxKU4irpNQ0+qWK5yOJAaCB7MAa6:BKrbBs5Kna/BNzXvi3sCxKZirA0jWK5m
                                                                                                                                                                                                                                          MD5:578215FBB8C12CB7E6CD73FBD16EC994
                                                                                                                                                                                                                                          SHA1:9471D71FA6D82CE1863B74E24237AD4FD9477187
                                                                                                                                                                                                                                          SHA-256:102B586B197EA7D6EDFEB874B97F95B05D229EA6A92780EA8544C4FF1E6BC5B1
                                                                                                                                                                                                                                          SHA-512:E698B1A6A6ED6963182F7D25AC12C6DE06C45D14499DDC91E81BDB35474E7EC9071CFEBD869B7D129CB2CD127BC1442C75E408E21EB8E5E6906A607A3982B212
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{.. "createNew": {.. "description": "Text shown in the extension pop up for creating a new document",.. "message": "CREATE NEW".. },.. "explanationOfflineDisabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is disabled.",.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationOfflineEnabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is enabled.",.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extDesc": {.. "description": "Extension description",.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extName": {.. "description": "Extension name",..
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):961
                                                                                                                                                                                                                                          Entropy (8bit):4.537633413451255
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:1HASvggeCBxNFxcw2CVcfamedatqWCCBxeFxCF/m+rWAaFQbCSUuExqIQdO06stp:1HAqn0gcfa9dc/5mCpmIWck02USfWmk
                                                                                                                                                                                                                                          MD5:F61916A206AC0E971CDCB63B29E580E3
                                                                                                                                                                                                                                          SHA1:994B8C985DC1E161655D6E553146FB84D0030619
                                                                                                                                                                                                                                          SHA-256:2008F4FAAB71AB8C76A5D8811AD40102C380B6B929CE0BCE9C378A7CADFC05EB
                                                                                                                                                                                                                                          SHA-512:D9C63B2F99015355ACA04D74A27FD6B81170750C4B4BE7293390DC81EF4CD920EE9184B05C61DC8979B6C2783528949A4AE7180DBF460A2620DBB0D3FD7A05CF
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "CREAR".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a Configuraci.n en la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que te conectes a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n. Aun as., puedes crear archivos o editar los que est.n disponibles.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones; todo ello, sin acceso a Internet.".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe o edita contenido y colabora con otras personas desde cualquier lugar, con o sin conexi.n a Internet.".. }..}..
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):959
                                                                                                                                                                                                                                          Entropy (8bit):4.570019855018913
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:1HARn05cfa9dcDmQOTtSprj0zaGUSjSGZ:+n0CfMcDmQOTQprj4qpC
                                                                                                                                                                                                                                          MD5:535331F8FB98894877811B14994FEA9D
                                                                                                                                                                                                                                          SHA1:42475E6AFB6A8AE41E2FC2B9949189EF9BBE09FB
                                                                                                                                                                                                                                          SHA-256:90A560FF82605DB7EDA26C90331650FF9E42C0B596CEDB79B23598DEC1B4988F
                                                                                                                                                                                                                                          SHA-512:2CE9C69E901AB5F766E6CFC1E592E1AF5A07AA78D154CCBB7898519A12E6B42A21C5052A86783ABE3E7A05043D4BD41B28960FEDDB30169FF7F7FE7208C8CFE9
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "CREAR NUEVO".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a la configuraci.n de la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que est.s conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n, pero a.n puedes modificar los archivos disponibles o crear otros nuevos.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones aunque no tengas acceso a Internet".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, modifica y colabora dondequiera que est.s, con conexi.n a Internet o sin ella.".. }..}..
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):968
                                                                                                                                                                                                                                          Entropy (8bit):4.633956349931516
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:1HA5WG6t306+9sihHvMfdJLjUk4NJPNczGr:mWGY0cOUdJODPmzs
                                                                                                                                                                                                                                          MD5:64204786E7A7C1ED9C241F1C59B81007
                                                                                                                                                                                                                                          SHA1:586528E87CD670249A44FB9C54B1796E40CDB794
                                                                                                                                                                                                                                          SHA-256:CC31B877238DA6C1D51D9A6155FDE565727A1956572F466C387B7E41C4923A29
                                                                                                                                                                                                                                          SHA-512:44FCF93F3FB10A3DB68D74F9453995995AB2D16863EC89779DB451A4D90F19743B8F51095EEC3ECEF5BD0C5C60D1BF3DFB0D64DF288DCCFBE70C129AE350B2C6
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "LOO UUS".. },.. "explanationofflinedisabled": {.. "message": "Teil ei ole v.rgu.hendust. Teenuse Google.i dokumendid kasutamiseks ilma Interneti-.henduseta avage j.rgmine kord, kui olete Internetiga .hendatud, teenuse Google.i dokumendid avalehel seaded ja l.litage sisse v.rgu.henduseta s.nkroonimine.".. },.. "explanationofflineenabled": {.. "message": "Teil ei ole v.rgu.hendust, kuid saate endiselt saadaolevaid faile muuta v.i uusi luua.".. },.. "extdesc": {.. "message": "Saate luua, muuta ja vaadata oma dokumente, arvustustabeleid ning esitlusi ilma Interneti-.henduseta.".. },.. "extname": {.. "message": "V.rgu.henduseta Google.i dokumendid".. },.. "learnmore": {.. "message": "Lisateave".. },.. "popuphelptext": {.. "message": "Kirjutage, muutke ja tehke koost..d .ksk.ik kus olenemata sellest, kas teil on Interneti-.hendus.".. }..}..
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):838
                                                                                                                                                                                                                                          Entropy (8bit):4.4975520913636595
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:YnmjggqTWngosqYQqE1kjO39m7OddC0vjWQMmWgqwgQ8KLcxOb:Ynmsgqyngosq9qxTOs0vjWQMbgqchb
                                                                                                                                                                                                                                          MD5:29A1DA4ACB4C9D04F080BB101E204E93
                                                                                                                                                                                                                                          SHA1:2D0E4587DDD4BAC1C90E79A88AF3BD2C140B53B1
                                                                                                                                                                                                                                          SHA-256:A41670D52423BA69C7A65E7E153E7B9994E8DD0370C584BDA0714BD61C49C578
                                                                                                                                                                                                                                          SHA-512:B7B7A5A0AA8F6724B0FA15D65F25286D9C66873F03080CBABA037BDEEA6AADC678AC4F083BC52C2DB01BEB1B41A755ED67BBDDB9C0FE4E35A004537A3F7FC458
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{"createnew":{"message":"SORTU"},"explanationofflinedisabled":{"message":"Ez zaude konektatuta Internetera. Google Dokumentuak konexiorik gabe erabiltzeko, joan Google Dokumentuak zerbitzuaren orri nagusiko ezarpenetara eta aktibatu konexiorik gabeko sinkronizazioa Internetera konektatzen zaren hurrengoan."},"explanationofflineenabled":{"message":"Ez zaude konektatuta Internetera, baina erabilgarri dauden fitxategiak edita ditzakezu, baita beste batzuk sortu ere."},"extdesc":{"message":"Editatu, sortu eta ikusi dokumentuak, kalkulu-orriak eta aurkezpenak Interneteko konexiorik gabe."},"extname":{"message":"Google Dokumentuak konexiorik gabe"},"learnmore":{"message":"Lortu informazio gehiago"},"popuphelptext":{"message":"Edonon zaudela ere, ez duzu zertan konektatuta egon idatzi, editatu eta lankidetzan jardun ahal izateko."}}.
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1305
                                                                                                                                                                                                                                          Entropy (8bit):4.673517697192589
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:1HAX9yM7oiI99Rwx4xyQakJbfAEJhmq/RlBu92P7FbNcgYVJ0:JM7ovex4xyQaKjAEyq/p7taX0
                                                                                                                                                                                                                                          MD5:097F3BA8DE41A0AAF436C783DCFE7EF3
                                                                                                                                                                                                                                          SHA1:986B8CABD794E08C7AD41F0F35C93E4824AC84DF
                                                                                                                                                                                                                                          SHA-256:7C4C09D19AC4DA30CC0F7F521825F44C4DFBC19482A127FBFB2B74B3468F48F1
                                                                                                                                                                                                                                          SHA-512:8114EA7422E3B20AE3F08A3A64A6FFE1517A7579A3243919B8F789EB52C68D6F5A591F7B4D16CEE4BD337FF4DAF4057D81695732E5F7D9E761D04F859359FADB
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "..... ... ....".. },.. "explanationofflinedisabled": {.. "message": "...... ...... .... ....... .. ....... Google .... ..... ........ .... ... .. .. ....... ... ..... .. ....... .. .... .... ....... Google ..... . .......... ...... .. .... .....".. },.. "explanationofflineenabled": {.. "message": "...... ..... ... ...... ......... ......... .. .. .. ..... ..... ...... .... .. ........ ..... ..... .....".. },.. "extdesc": {.. "message": "...... ............ . ........ .. ....... ..... . ...... .... . ... ... ..... .... ...... .. ........".. },.. "extname": {.. "message": "....... Google .
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):911
                                                                                                                                                                                                                                          Entropy (8bit):4.6294343834070935
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:1HASvguCBxNMME2BESA7gPQk36xCBxeMMcXYBt+CSU1pfazCBhUunV1tLaX5GI2N:1HAVioESAsPf36O3Xst/p3J8JeEY
                                                                                                                                                                                                                                          MD5:B38CBD6C2C5BFAA6EE252D573A0B12A1
                                                                                                                                                                                                                                          SHA1:2E490D5A4942D2455C3E751F96BD9960F93C4B60
                                                                                                                                                                                                                                          SHA-256:2D752A5DBE80E34EA9A18C958B4C754F3BC10D63279484E4DF5880B8FD1894D2
                                                                                                                                                                                                                                          SHA-512:6E65207F4D8212736059CC802C6A7104E71A9CC0935E07BD13D17EC46EA26D10BC87AD923CD84D78781E4F93231A11CB9ED8D3558877B6B0D52C07CB005F1C0C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "LUO UUSI".. },.. "explanationofflinedisabled": {.. "message": "Olet offline-tilassa. Jos haluat k.ytt.. Google Docsia ilman internetyhteytt., siirry Google Docsin etusivulle ja ota asetuksissa k.ytt..n offline-synkronointi, kun seuraavan kerran olet yhteydess. internetiin.".. },.. "explanationofflineenabled": {.. "message": "Olet offline-tilassa. Voit kuitenkin muokata k.ytett.viss. olevia tiedostoja tai luoda uusia.".. },.. "extdesc": {.. "message": "Muokkaa, luo ja katso dokumentteja, laskentataulukoita ja esityksi. ilman internetyhteytt..".. },.. "extname": {.. "message": "Google Docsin offline-tila".. },.. "learnmore": {.. "message": "Lis.tietoja".. },.. "popuphelptext": {.. "message": "Kirjoita, muokkaa ja tee yhteisty.t. paikasta riippumatta, my.s ilman internetyhteytt..".. }..}..
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):939
                                                                                                                                                                                                                                          Entropy (8bit):4.451724169062555
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:1HAXbH2eZXn6sjLITdRSJpGL/gWFJ3sqixO:ubHfZqsHIT/FLL3qO
                                                                                                                                                                                                                                          MD5:FCEA43D62605860FFF41BE26BAD80169
                                                                                                                                                                                                                                          SHA1:F25C2CE893D65666CC46EA267E3D1AA080A25F5B
                                                                                                                                                                                                                                          SHA-256:F51EEB7AAF5F2103C1043D520E5A4DE0FA75E4DC375E23A2C2C4AFD4D9293A72
                                                                                                                                                                                                                                          SHA-512:F66F113A26E5BCF54B9AAFA69DAE3C02C9C59BD5B9A05F829C92AF208C06DC8CCC7A1875CBB7B7CE425899E4BA27BFE8CE2CDAF43A00A1B9F95149E855989EE0
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "GUMAWA NG BAGO".. },.. "explanationofflinedisabled": {.. "message": "Naka-offline ka. Upang magamit ang Google Docs nang walang koneksyon sa internet, pumunta sa mga setting sa homepage ng Google Docs at i-on ang offline na pag-sync sa susunod na nakakonekta ka sa internet.".. },.. "explanationofflineenabled": {.. "message": "Naka-offline ka, ngunit maaari mo pa ring i-edit ang mga available na file o gumawa ng mga bago.".. },.. "extdesc": {.. "message": "I-edit, gawin, at tingnan ang iyong mga dokumento, spreadsheet, at presentation . lahat ng ito nang walang access sa internet.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Matuto Pa".. },.. "popuphelptext": {.. "message": "Magsulat, mag-edit at makipag-collaborate nasaan ka man, nang mayroon o walang koneksyon sa internet.".. }..}..
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):977
                                                                                                                                                                                                                                          Entropy (8bit):4.622066056638277
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:1HAdy42ArMdsH50Jd6Z1PCBolXAJ+GgNHp0X16M1J1:EyfArMS2Jd6Z1PCBolX2+vNmX16Y1
                                                                                                                                                                                                                                          MD5:A58C0EEBD5DC6BB5D91DAF923BD3A2AA
                                                                                                                                                                                                                                          SHA1:F169870EEED333363950D0BCD5A46D712231E2AE
                                                                                                                                                                                                                                          SHA-256:0518287950A8B010FFC8D52554EB82E5D93B6C3571823B7CECA898906C11ABCC
                                                                                                                                                                                                                                          SHA-512:B04AFD61DE490BC838354E8DC6C22BE5C7AC6E55386FFF78489031ACBE2DBF1EAA2652366F7A1E62CE87CFCCB75576DA3B2645FEA1645B0ECEB38B1FA3A409E8
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour pouvoir utiliser Google.Docs sans connexion Internet, acc.dez aux param.tres de la page d'accueil de Google.Docs et activez la synchronisation hors connexion lors de votre prochaine connexion . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez quand m.me modifier les fichiers disponibles ou cr.er des fichiers.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez des documents, feuilles de calcul et pr.sentations, sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Docs hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": "R.digez des documents, modifiez-les et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):972
                                                                                                                                                                                                                                          Entropy (8bit):4.621319511196614
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:1HAdyg2pwbv1V8Cd61PC/vT2fg3YHDyM1J1:EyHpwbpd61C/72Y3YOY1
                                                                                                                                                                                                                                          MD5:6CAC04BDCC09034981B4AB567B00C296
                                                                                                                                                                                                                                          SHA1:84F4D0E89E30ED7B7ACD7644E4867FFDB346D2A5
                                                                                                                                                                                                                                          SHA-256:4CAA46656ECC46A420AA98D3307731E84F5AC1A89111D2E808A228C436D83834
                                                                                                                                                                                                                                          SHA-512:160590B6EC3DCF48F3EA7A5BAA11A8F6FA4131059469623E00AD273606B468B3A6E56D199E97DAA0ECB6C526260EBAE008570223F2822811F441D1C900DC33D6
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour utiliser Google.Documents sans connexion Internet, acc.dez aux param.tres sur la page d'accueil Google.Documents et activez la synchronisation hors ligne la prochaine fois que vous .tes connect. . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez toujours modifier les fichiers disponibles ou en cr.er.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez vos documents, vos feuilles de calcul et vos pr.sentations, le tout sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Documents hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": ".crivez, modifiez et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):990
                                                                                                                                                                                                                                          Entropy (8bit):4.497202347098541
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:1HASvggECBxNbWVqMjlMgaPLqXPhTth0CBxebWbMRCSUCjAKFCSIj0tR7tCBhP1l:1HACzWsMlajIhJhHKWbFKFC0tR8oNK5
                                                                                                                                                                                                                                          MD5:6BAAFEE2F718BEFBC7CD58A04CCC6C92
                                                                                                                                                                                                                                          SHA1:CE0BDDDA2FA1F0AD222B604C13FF116CBB6D02CF
                                                                                                                                                                                                                                          SHA-256:0CF098DFE5BBB46FC0132B3CF0C54B06B4D2C8390D847EE2A65D20F9B7480F4C
                                                                                                                                                                                                                                          SHA-512:3DA23E74CD6CF9C0E2A0C4DBA60301281D362FB0A2A908F39A55ABDCA4CC69AD55638C63CC3BEFD44DC032F9CBB9E2FDC1B4C4ABE292917DF8272BA25B82AF20
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "CREAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est.s sen conexi.n. Para utilizar Documentos de Google sen conexi.n a Internet, accede .s opci.ns de configuraci.n na p.xina de inicio de Documentos de Google e activa a sincronizaci.n sen conexi.n a pr.xima vez que esteas conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "Est.s sen conexi.n. A.nda podes editar os ficheiros dispo.ibles ou crear outros novos.".. },.. "extdesc": {.. "message": "Modifica, crea e consulta os teus documentos, follas de c.lculo e presentaci.ns sen necesidade de acceder a Internet.".. },.. "extname": {.. "message": "Documentos de Google sen conexi.n".. },.. "learnmore": {.. "message": "M.is informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, edita e colabora esteas onde esteas, tanto se tes conexi.n a Internet como se non a tes.".. }..}..
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1658
                                                                                                                                                                                                                                          Entropy (8bit):4.294833932445159
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:1HA3k3FzEVeXWuvLujNzAK11RiqRC2sA0O3cEiZ7dPRFFOPtZdK0A41yG3BczKT3:Q4pE4rCjNjw6/0y+5j8ZHA4PBSKr
                                                                                                                                                                                                                                          MD5:BC7E1D09028B085B74CB4E04D8A90814
                                                                                                                                                                                                                                          SHA1:E28B2919F000B41B41209E56B7BF3A4448456CFE
                                                                                                                                                                                                                                          SHA-256:FE8218DF25DB54E633927C4A1640B1A41B8E6CB3360FA386B5382F833B0B237C
                                                                                                                                                                                                                                          SHA-512:040A8267D67DB05BBAA52F1FAC3460F58D35C5B73AA76BBF17FA78ACC6D3BFB796A870DD44638F9AC3967E35217578A20D6F0B975CEEEEDBADFC9F65BE7E72C9
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": ".... .....".. },.. "explanationofflinedisabled": {.. "message": "... ...... ... ........ ....... ... Google .......... ..... .... ...., ... .... .... ...... ........ .... ...... ... ...... Google ........ ...... .. ........ .. ... ... ...... ....... .... ....".. },.. "explanationofflineenabled": {.. "message": "... ...... .., ..... ... ... .. ...... ..... ....... ... ... .. .... ... ..... ... ...".. },.. "extdesc": {.. "message": "..... ........., ..
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1672
                                                                                                                                                                                                                                          Entropy (8bit):4.314484457325167
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:46G2+ymELbLNzGVx/hXdDtxSRhqv7Qm6/7Lm:4GbxzGVzXdDtx+qzU/7C
                                                                                                                                                                                                                                          MD5:98A7FC3E2E05AFFFC1CFE4A029F47476
                                                                                                                                                                                                                                          SHA1:A17E077D6E6BA1D8A90C1F3FAF25D37B0FF5A6AD
                                                                                                                                                                                                                                          SHA-256:D2D1AFA224CDA388FF1DC8FAC24CDA228D7CE09DE5D375947D7207FA4A6C4F8D
                                                                                                                                                                                                                                          SHA-512:457E295C760ABFD29FC6BBBB7FC7D4959287BCA7FB0E3E99EB834087D17EED331DEF18138838D35C48C6DDC8A0134AFFFF1A5A24033F9B5607B355D3D48FDF88
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "... .....".. },.. "explanationofflinedisabled": {.. "message": ".. ...... .... ....... ....... .. .... Google ........ .. ..... .... .. ..., .... ... ....... .. ...... .... .. Google ........ .. ........ .. ...... ... .... .. ...... ....... .... .....".. },.. "explanationofflineenabled": {.. "message": ".. ...... ..., ..... .. .. .. ...... ...... ..... .. .... ... .. .. ...... ... .... ....".. },.. "extdesc": {.. "message": ".... .... ....... ...... ..
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):935
                                                                                                                                                                                                                                          Entropy (8bit):4.6369398601609735
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:1HA7sR5k/I+UX/hrcySxG1fIZ3tp/S/d6Gpb+D:YsE/I+UX/hVSxQ03f/Sj+D
                                                                                                                                                                                                                                          MD5:25CDFF9D60C5FC4740A48EF9804BF5C7
                                                                                                                                                                                                                                          SHA1:4FADECC52FB43AEC084DF9FF86D2D465FBEBCDC0
                                                                                                                                                                                                                                          SHA-256:73E6E246CEEAB9875625CD4889FBF931F93B7B9DEAA11288AE1A0F8A6E311E76
                                                                                                                                                                                                                                          SHA-512:EF00B08496427FEB5A6B9FB3FE2E5404525BE7C329D9DD2A417480637FD91885837D134A26980DCF9F61E463E6CB68F09A24402805807E656AF16B116A75E02C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "IZRADI NOVI".. },.. "explanationofflinedisabled": {.. "message": "Vi ste izvan mre.e. Da biste koristili Google dokumente bez internetske veze, idite na postavke na po.etnoj stranici Google dokumenata i uklju.ite izvanmre.nu sinkronizaciju sljede.i put kada se pove.ete s internetom.".. },.. "explanationofflineenabled": {.. "message": "Vi ste izvan mre.e, no i dalje mo.ete ure.ivati dostupne datoteke i izra.ivati nove.".. },.. "extdesc": {.. "message": "Uredite, izradite i pregledajte dokumente, prora.unske tablice i prezentacije . sve bez pristupa internetu.".. },.. "extname": {.. "message": "Google dokumenti izvanmre.no".. },.. "learnmore": {.. "message": "Saznajte vi.e".. },.. "popuphelptext": {.. "message": "Pi.ite, ure.ujte i sura.ujte gdje god se nalazili, povezani s internetom ili izvanmre.no.".. }..}..
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1065
                                                                                                                                                                                                                                          Entropy (8bit):4.816501737523951
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:1HA6J54gEYwFFMxv4gvyB9FzmxlsN147g/zJcYwJgrus4QY2jom:NJ54gEYwUmgKHFzmsG7izJcYOgKgYjm
                                                                                                                                                                                                                                          MD5:8930A51E3ACE3DD897C9E61A2AEA1D02
                                                                                                                                                                                                                                          SHA1:4108506500C68C054BA03310C49FA5B8EE246EA4
                                                                                                                                                                                                                                          SHA-256:958C0F664FCA20855FA84293566B2DDB7F297185619143457D6479E6AC81D240
                                                                                                                                                                                                                                          SHA-512:126B80CD3428C0BC459EEAAFCBE4B9FDE2541A57F19F3EC7346BAF449F36DC073A9CF015594A57203255941551B25F6FAA6D2C73C57C44725F563883FF902606
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": ".J L.TREHOZ.SA".. },.. "explanationofflinedisabled": {.. "message": "Jelenleg offline .llapotban van. Ha a Google Dokumentumokat internetkapcsolat n.lk.l szeretn. haszn.lni, a legk.zelebbi internethaszn.lata sor.n nyissa meg a Google Dokumentumok kezd.oldal.n tal.lhat. be.ll.t.sokat, .s tiltsa le az offline szinkroniz.l.s be.ll.t.st.".. },.. "explanationofflineenabled": {.. "message": "Offline .llapotban van, de az el.rhet. f.jlokat .gy is szerkesztheti, valamint l.trehozhat .jakat.".. },.. "extdesc": {.. "message": "Szerkesszen, hozzon l.tre .s tekintsen meg dokumentumokat, t.bl.zatokat .s prezent.ci.kat . ak.r internetkapcsolat n.lk.l is.".. },.. "extname": {.. "message": "Google Dokumentumok Offline".. },.. "learnmore": {.. "message": "Tov.bbi inform.ci.".. },.. "popuphelptext": {.. "message": ".rjon, szerkesszen .s dolgozzon egy.tt m.sokkal
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):2771
                                                                                                                                                                                                                                          Entropy (8bit):3.7629875118570055
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:Y0Fx+eiYZBZ7K1ZZ/5QQxTuDLoFZaIZSK7lq0iC0mlMO6M3ih1oAgC:lF2BTz6N/
                                                                                                                                                                                                                                          MD5:55DE859AD778E0AA9D950EF505B29DA9
                                                                                                                                                                                                                                          SHA1:4479BE637A50C9EE8A2F7690AD362A6A8FFC59B2
                                                                                                                                                                                                                                          SHA-256:0B16E3F8BD904A767284345AE86A0A9927C47AFE89E05EA2B13AD80009BDF9E4
                                                                                                                                                                                                                                          SHA-512:EDAB2FCC14CABB6D116E9C2907B42CFBC34F1D9035F43E454F1F4D1F3774C100CBADF6B4C81B025810ED90FA91C22F1AEFE83056E4543D92527E4FE81C7889A8
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{"createnew":{"message":"\u054d\u054f\u0535\u0542\u053e\u0535\u053c \u0546\u0548\u0550"},"explanationofflinedisabled":{"message":"Google \u0553\u0561\u057d\u057f\u0561\u0569\u0572\u0569\u0565\u0580\u0568 \u0576\u0561\u0587 \u0561\u0576\u0581\u0561\u0576\u0581 \u057c\u0565\u056a\u056b\u0574\u0578\u0582\u0574 \u0585\u0563\u057f\u0561\u0563\u0578\u0580\u056e\u0565\u056c\u0578\u0582 \u0570\u0561\u0574\u0561\u0580 \u0574\u056b\u0561\u0581\u0565\u0584 \u0570\u0561\u0574\u0561\u0581\u0561\u0576\u0581\u056b\u0576, \u0562\u0561\u0581\u0565\u0584 \u056e\u0561\u057c\u0561\u0575\u0578\u0582\u0569\u0575\u0561\u0576 \u0563\u056c\u056d\u0561\u057e\u0578\u0580 \u0567\u057b\u0568, \u0561\u0576\u0581\u0565\u0584 \u056f\u0561\u0580\u0563\u0561\u057e\u0578\u0580\u0578\u0582\u0574\u0576\u0565\u0580 \u0587 \u0574\u056b\u0561\u0581\u0580\u0565\u0584 \u0561\u0576\u0581\u0561\u0576\u0581 \u0570\u0561\u0574\u0561\u056a\u0561\u0574\u0561\u0581\u0578\u0582\u0574\u0568:"},"explanationofflineenabled":{"message":"\u
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):858
                                                                                                                                                                                                                                          Entropy (8bit):4.474411340525479
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:1HASvgJX4CBxNpXemNOAJRFqjRpCBxedIdjTi92OvbCSUuoi01uRwCBhUuvz1thK:1HARXzhXemNOQWGcEoeH1eXJNvT2
                                                                                                                                                                                                                                          MD5:34D6EE258AF9429465AE6A078C2FB1F5
                                                                                                                                                                                                                                          SHA1:612CAE151984449A4346A66C0A0DF4235D64D932
                                                                                                                                                                                                                                          SHA-256:E3C86DDD2EFEBE88EED8484765A9868202546149753E03A61EB7C28FD62CFCA1
                                                                                                                                                                                                                                          SHA-512:20427807B64A0F79A6349F8A923152D9647DA95C05DE19AD3A4BF7DB817E25227F3B99307C8745DD323A6591B515221BD2F1E92B6F1A1783BDFA7142E84601B1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "BUAT BARU".. },.. "explanationofflinedisabled": {.. "message": "Anda sedang offline. Untuk menggunakan Google Dokumen tanpa koneksi internet, buka setelan di beranda Google Dokumen dan aktifkan sinkronisasi offline saat terhubung ke internet.".. },.. "explanationofflineenabled": {.. "message": "Anda sedang offline, namun Anda masih dapat mengedit file yang tersedia atau membuat file baru.".. },.. "extdesc": {.. "message": "Edit, buat, dan lihat dokumen, spreadsheet, dan presentasi . tanpa perlu akses internet.".. },.. "extname": {.. "message": "Google Dokumen Offline".. },.. "learnmore": {.. "message": "Pelajari Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit, dan gabungkan di mana saja, dengan atau tanpa koneksi internet.".. }..}..
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):954
                                                                                                                                                                                                                                          Entropy (8bit):4.6457079159286545
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:YGXU2rOcxGe+J97M9TP2DBX9tMfxqbTMvOfWWgdraqlifVpm0Ekf95Mw89KkJ+je:YwBrD2g2DBLMfFuWvdpY94viDO+uh
                                                                                                                                                                                                                                          MD5:CAEB37F451B5B5E9F5EB2E7E7F46E2D7
                                                                                                                                                                                                                                          SHA1:F917F9EAE268A385A10DB3E19E3CC3ACED56D02E
                                                                                                                                                                                                                                          SHA-256:943E61988C859BB088F548889F0449885525DD660626A89BA67B2C94CFBFBB1B
                                                                                                                                                                                                                                          SHA-512:A55DEC2404E1D7FA5A05475284CBECC2A6208730F09A227D75FDD4AC82CE50F3751C89DC687C14B91950F9AA85503BD6BF705113F2F1D478E728DF64D476A9EE
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{"createnew":{"message":"B\u00daA TIL N\u00ddTT"},"explanationofflinedisabled":{"message":"\u00de\u00fa ert \u00e1n nettengingar. Til a\u00f0 nota Google-skj\u00f6l \u00e1n nettengingar skaltu opna stillingarnar \u00e1 heimas\u00ed\u00f0u Google skjala og virkja samstillingu \u00e1n nettengingar n\u00e6st \u00feegar \u00fe\u00fa tengist netinu."},"explanationofflineenabled":{"message":"Engin nettenging. \u00de\u00fa getur samt sem \u00e1\u00f0ur breytt tilt\u00e6kum skr\u00e1m e\u00f0a b\u00fai\u00f0 til n\u00fdjar."},"extdesc":{"message":"Breyttu, b\u00fa\u00f0u til og sko\u00f0a\u00f0u skj\u00f6lin \u00fe\u00edn, t\u00f6flureikna og kynningar \u2014 allt \u00e1n nettengingar."},"extname":{"message":"Google-skj\u00f6l \u00e1n nettengingar"},"learnmore":{"message":"Frekari uppl\u00fdsingar"},"popuphelptext":{"message":"Skrifa\u00f0u, breyttu og starfa\u00f0u me\u00f0 \u00f6\u00f0rum hvort sem nettenging er til sta\u00f0ar e\u00f0a ekki."}}.
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):899
                                                                                                                                                                                                                                          Entropy (8bit):4.474743599345443
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:1HASvggrCBxNp8WJOJJrJ3WytVCBxep3bjP5CSUCjV8AgJJm2CBhr+z1tWgjqEOW:1HANXJOTBFtKa8Agju4NB3j
                                                                                                                                                                                                                                          MD5:0D82B734EF045D5FE7AA680B6A12E711
                                                                                                                                                                                                                                          SHA1:BD04F181E4EE09F02CD53161DCABCEF902423092
                                                                                                                                                                                                                                          SHA-256:F41862665B13C0B4C4F562EF1743684CCE29D4BCF7FE3EA494208DF253E33885
                                                                                                                                                                                                                                          SHA-512:01F305A280112482884485085494E871C66D40C0B03DE710B4E5F49C6A478D541C2C1FDA2CEAF4307900485946DEE9D905851E98A2EB237642C80D464D1B3ADA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "CREA NUOVO".. },.. "explanationofflinedisabled": {.. "message": "Sei offline. Per utilizzare Documenti Google senza una connessione Internet, apri le impostazioni nella home page di Documenti Google e attiva la sincronizzazione offline la prossima volta che ti colleghi a Internet.".. },.. "explanationofflineenabled": {.. "message": "Sei offline, ma puoi comunque modificare i file disponibili o crearne di nuovi.".. },.. "extdesc": {.. "message": "Modifica, crea e visualizza documenti, fogli di lavoro e presentazioni, senza accesso a Internet.".. },.. "extname": {.. "message": "Documenti Google offline".. },.. "learnmore": {.. "message": "Ulteriori informazioni".. },.. "popuphelptext": {.. "message": "Scrivi, modifica e collabora ovunque ti trovi, con o senza una connessione Internet.".. }..}..
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):2230
                                                                                                                                                                                                                                          Entropy (8bit):3.8239097369647634
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:YIiTVLrLD1MEzMEH82LBLjO5YaQEqLytLLBm3dnA5LcqLWAU75yxFLcx+UxWRJLI:YfTFf589rZNgNA12Qzt4/zRz2vc
                                                                                                                                                                                                                                          MD5:26B1533C0852EE4661EC1A27BD87D6BF
                                                                                                                                                                                                                                          SHA1:18234E3ABAF702DF9330552780C2F33B83A1188A
                                                                                                                                                                                                                                          SHA-256:BBB81C32F482BA3216C9B1189C70CEF39CA8C2181AF3538FFA07B4C6AD52F06A
                                                                                                                                                                                                                                          SHA-512:450BFAF0E8159A4FAE309737EA69CA8DD91CAAFD27EF662087C4E7716B2DCAD3172555898E75814D6F11487F4F254DE8625EF0CFEA8DF0133FC49E18EC7FD5D2
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{"createnew":{"message":"\u05d9\u05e6\u05d9\u05e8\u05ea \u05d7\u05d3\u05e9"},"explanationofflinedisabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8. \u05db\u05d3\u05d9 \u05dc\u05d4\u05e9\u05ea\u05de\u05e9 \u05d1-Google Docs \u05dc\u05dc\u05d0 \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d1\u05d4\u05ea\u05d7\u05d1\u05e8\u05d5\u05ea \u05d4\u05d1\u05d0\u05d4 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d9\u05e9 \u05dc\u05e2\u05d1\u05d5\u05e8 \u05dc\u05e7\u05d8\u05e2 \u05d4\u05d4\u05d2\u05d3\u05e8\u05d5\u05ea \u05d1\u05d3\u05e3 \u05d4\u05d1\u05d9\u05ea \u05e9\u05dc Google Docs \u05d5\u05dc\u05d4\u05e4\u05e2\u05d9\u05dc \u05e1\u05e0\u05db\u05e8\u05d5\u05df \u05d1\u05de\u05e6\u05d1 \u05d0\u05d5\u05e4\u05dc\u05d9\u05d9\u05df."},"explanationofflineenabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1160
                                                                                                                                                                                                                                          Entropy (8bit):5.292894989863142
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:1HAoc3IiRF1viQ1RF3CMP3rnicCCAFrr1Oo0Y5ReXCCQkb:Dc3zF7F3CMTnOCAFVLHXCFb
                                                                                                                                                                                                                                          MD5:15EC1963FC113D4AD6E7E59AE5DE7C0A
                                                                                                                                                                                                                                          SHA1:4017FC6D8B302335469091B91D063B07C9E12109
                                                                                                                                                                                                                                          SHA-256:34AC08F3C4F2D42962A3395508818B48CA323D22F498738CC9F09E78CB197D73
                                                                                                                                                                                                                                          SHA-512:427251F471FA3B759CA1555E9600C10F755BC023701D058FF661BEC605B6AB94CFB3456C1FEA68D12B4D815FFBAFABCEB6C12311DD1199FC783ED6863AF97C0F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "....".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ............................... Google .............. [..] .......[.......] ...........".. },.. "explanationofflineenabled": {.. "message": ".............................................".. },.. "extdesc": {.. "message": ".........................................................".. },.. "extname": {.. "message": "Google ..... ......".. },.. "learnmore": {.. "message": "..".. },.. "popuphelp
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):3264
                                                                                                                                                                                                                                          Entropy (8bit):3.586016059431306
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:YGFbhVhVn0nM/XGbQTvxnItVJW/476CFdqaxWNlR:HFbhV/n0MfGbw875FkaANlR
                                                                                                                                                                                                                                          MD5:83F81D30913DC4344573D7A58BD20D85
                                                                                                                                                                                                                                          SHA1:5AD0E91EA18045232A8F9DF1627007FE506A70E0
                                                                                                                                                                                                                                          SHA-256:30898BBF51BDD58DB397FF780F061E33431A38EF5CFC288B5177ECF76B399F26
                                                                                                                                                                                                                                          SHA-512:85F97F12AD4482B5D9A6166BB2AE3C4458A582CF575190C71C1D8E0FB87C58482F8C0EFEAD56E3A70EDD42BED945816DB5E07732AD27B8FFC93F4093710DD58F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{"createnew":{"message":"\u10d0\u10ee\u10da\u10d8\u10e1 \u10e8\u10d4\u10e5\u10db\u10dc\u10d0"},"explanationofflinedisabled":{"message":"\u10d7\u10e5\u10d5\u10d4\u10dc \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10ee\u10d0\u10e0\u10d7. Google Docs-\u10d8\u10e1 \u10d8\u10dc\u10e2\u10d4\u10e0\u10dc\u10d4\u10e2\u10d7\u10d0\u10dc \u10d9\u10d0\u10d5\u10e8\u10d8\u10e0\u10d8\u10e1 \u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10d2\u10d0\u10db\u10dd\u10e1\u10d0\u10e7\u10d4\u10dc\u10d4\u10d1\u10da\u10d0\u10d3 \u10d2\u10d0\u10d3\u10d0\u10d3\u10d8\u10d7 \u10de\u10d0\u10e0\u10d0\u10db\u10d4\u10e2\u10e0\u10d4\u10d1\u10d6\u10d4 Google Docs-\u10d8\u10e1 \u10db\u10d7\u10d0\u10d5\u10d0\u10e0 \u10d2\u10d5\u10d4\u10e0\u10d3\u10d6\u10d4 \u10d3\u10d0 \u10e9\u10d0\u10e0\u10d7\u10d4\u10d7 \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10e1\u10d8\u10dc\u10e5\u10e0\u10dd\u10dc\u10d8\u10d6\u10d0\u10ea\u10d8\u10d0, \u10e0\u10dd\u10d3\u10d4\u10e1\u10d0\u10ea \u10e8\u10d4\u10db\u10d3\u10d2\u10dd\u10
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):3235
                                                                                                                                                                                                                                          Entropy (8bit):3.6081439490236464
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:H3E+6rOEAbeHTln2EQ77Uayg45RjhCSj+OyRdM7AE9qdV:HXcR/nQXUayYV
                                                                                                                                                                                                                                          MD5:2D94A58795F7B1E6E43C9656A147AD3C
                                                                                                                                                                                                                                          SHA1:E377DB505C6924B6BFC9D73DC7C02610062F674E
                                                                                                                                                                                                                                          SHA-256:548DC6C96E31A16CE355DC55C64833B08EF3FBA8BF33149031B4A685959E3AF4
                                                                                                                                                                                                                                          SHA-512:F51CC857E4CF2D4545C76A2DCE7D837381CE59016E250319BF8D39718BE79F9F6EE74EA5A56DE0E8759E4E586D93430D51651FC902376D8A5698628E54A0F2D8
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{"createnew":{"message":"\u0416\u0410\u04a2\u0410\u0421\u042b\u041d \u0416\u0410\u0421\u0410\u0423"},"explanationofflinedisabled":{"message":"\u0421\u0456\u0437 \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u043d\u0434\u0435\u0441\u0456\u0437. Google Docs \u049b\u043e\u043b\u0434\u0430\u043d\u0431\u0430\u0441\u044b\u043d \u0436\u0435\u043b\u0456 \u0431\u0430\u0439\u043b\u0430\u043d\u044b\u0441\u044b\u043d\u0441\u044b\u0437 \u049b\u043e\u043b\u0434\u0430\u043d\u0443 \u04af\u0448\u0456\u043d, \u043a\u0435\u043b\u0435\u0441\u0456 \u0436\u043e\u043b\u044b \u0436\u0435\u043b\u0456\u0433\u0435 \u049b\u043e\u0441\u044b\u043b\u0493\u0430\u043d\u0434\u0430, Google Docs \u043d\u0435\u0433\u0456\u0437\u0433\u0456 \u0431\u0435\u0442\u0456\u043d\u0435\u043d \u043f\u0430\u0440\u0430\u043c\u0435\u0442\u0440\u043b\u0435\u0440 \u0431\u04e9\u043b\u0456\u043c\u0456\u043d \u043a\u0456\u0440\u0456\u043f, \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):3122
                                                                                                                                                                                                                                          Entropy (8bit):3.891443295908904
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:/OOrssRU6Bg7VSdL+zsCfoZiWssriWqo2gx7RRCos2sEeBkS7Zesg:H5GRZlXsGdo
                                                                                                                                                                                                                                          MD5:B3699C20A94776A5C2F90AEF6EB0DAD9
                                                                                                                                                                                                                                          SHA1:1F9B968B0679A20FA097624C9ABFA2B96C8C0BEA
                                                                                                                                                                                                                                          SHA-256:A6118F0A0DE329E07C01F53CD6FB4FED43E54C5F53DB4CD1C7F5B2B4D9FB10E6
                                                                                                                                                                                                                                          SHA-512:1E8D15B8BFF1D289434A244172F9ED42B4BB6BCB6372C1F300B01ACEA5A88167E97FEDABA0A7AE3BEB5E24763D1B09046AE8E30745B80E2E2FE785C94DF362F6
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{"createnew":{"message":"\u1794\u1784\u17d2\u1780\u17be\u178f\u200b\u1790\u17d2\u1798\u17b8"},"explanationofflinedisabled":{"message":"\u17a2\u17d2\u1793\u1780\u200b\u1782\u17d2\u1798\u17b6\u1793\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f\u17d4 \u178a\u17be\u1798\u17d2\u1794\u17b8\u200b\u1794\u17d2\u179a\u17be Google \u17af\u1780\u179f\u17b6\u179a\u200b\u1794\u17b6\u1793\u200b\u200b\u178a\u17c4\u1799\u200b\u200b\u1798\u17b7\u1793\u1798\u17b6\u1793\u200b\u200b\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f \u179f\u17bc\u1798\u200b\u200b\u1791\u17c5\u200b\u1780\u17b6\u1793\u17cb\u200b\u1780\u17b6\u179a\u200b\u1780\u17c6\u178e\u178f\u17cb\u200b\u1793\u17c5\u200b\u179b\u17be\u200b\u1782\u17c1\u17a0\u1791\u17c6\u1796\u17d0\u179a Google \u17af\u1780\u179f\u17b6\u179a \u1793\u17b7\u1784\u200b\u1794\u17be\u1780\u200b\u1780\u17b6\u179a\u1792\u17d2\u179c\u17be\u200b\u179f\u1798\u1780\u17b6\u179b\u1780\u1798\u17d2\u1798\u200b\u200b\u200b\u1782\u17d2\u1798\u17b6\u1793
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1895
                                                                                                                                                                                                                                          Entropy (8bit):4.28990403715536
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:SHYGuEETiuF6OX5tCYFZt5GurMRRevsY4tVZIGnZRxlKT6/U0WG:yYG8iuF6yTCYFH5GjLPtVZVZRxOZ0J
                                                                                                                                                                                                                                          MD5:38BE0974108FC1CC30F13D8230EE5C40
                                                                                                                                                                                                                                          SHA1:ACF44889DD07DB97D26D534AD5AFA1BC1A827BAD
                                                                                                                                                                                                                                          SHA-256:30078EF35A76E02A400F03B3698708A0145D9B57241CC4009E010696895CF3A1
                                                                                                                                                                                                                                          SHA-512:7BDB2BADE4680801FC3B33E82C8AA4FAC648F45C795B4BACE4669D6E907A578FF181C093464884C0E00C9762E8DB75586A253D55CD10A7777D281B4BFFAFE302
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "........ .....".. },.. "explanationofflinedisabled": {.. "message": ".... ..................... ......... ............. Google ...... ....., Google ...... ............ ............... .... ..... ...... .... .... ............ ............. ........ ..... ... .....".. },.. "explanationofflineenabled": {.. "message": ".... ...................., .... .... .... ......... ........... ............ .... ........ .........."..
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1042
                                                                                                                                                                                                                                          Entropy (8bit):5.3945675025513955
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:1HAWYsF4dqNfBQH49Hk8YfIhYzTJ+6WJBtl/u4s+6:ZF4wNfvm87mX4LF6
                                                                                                                                                                                                                                          MD5:F3E59EEEB007144EA26306C20E04C292
                                                                                                                                                                                                                                          SHA1:83E7BDFA1F18F4C7534208493C3FF6B1F2F57D90
                                                                                                                                                                                                                                          SHA-256:C52D9B955D229373725A6E713334BBB31EA72EFA9B5CF4FBD76A566417B12CAC
                                                                                                                                                                                                                                          SHA-512:7808CB5FF041B002CBD78171EC5A0B4DBA3E017E21F7E8039084C2790F395B839BEE04AD6C942EED47CCB53E90F6DE818A725D1450BF81BA2990154AFD3763AF
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": ".. ...".. },.. "explanationofflinedisabled": {.. "message": ".... ...... ... .. .. Google Docs. ..... Google Docs .... .... .... .... .... ..... . .... .... ..... ......".. },.. "explanationofflineenabled": {.. "message": ".... ...... ... .. ... ... ..... ... ... .. . .....".. },.. "extdesc": {.. "message": ".... .... ... .., ...... . ....... .., .., ......".. },.. "extname": {.. "message": "Google Docs ....".. },.. "learnmore": {.. "message": "... ....".. },.. "popuphelptext": {.. "message": "... .. ... .... ..... .... .... .....
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):2535
                                                                                                                                                                                                                                          Entropy (8bit):3.8479764584971368
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:YRcHe/4raK1EIlZt1wg62FIOg+xGaF8guI5EP9I2yC:+cs4raK1xlZtOgviOfGaF8RI5EP95b
                                                                                                                                                                                                                                          MD5:E20D6C27840B406555E2F5091B118FC5
                                                                                                                                                                                                                                          SHA1:0DCECC1A58CEB4936E255A64A2830956BFA6EC14
                                                                                                                                                                                                                                          SHA-256:89082FB05229826BC222F5D22C158235F025F0E6DF67FF135A18BD899E13BB8F
                                                                                                                                                                                                                                          SHA-512:AD53FC0B153005F47F9F4344DF6C4804049FAC94932D895FD02EEBE75222CFE77EEDD9CD3FDC4C88376D18C5972055B00190507AA896488499D64E884F84F093
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{"createnew":{"message":"\u0eaa\u0ec9\u0eb2\u0e87\u0ec3\u0edd\u0ec8"},"explanationofflinedisabled":{"message":"\u0e97\u0ec8\u0eb2\u0e99\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ea2\u0eb9\u0ec8. \u0ec0\u0e9e\u0eb7\u0ec8\u0ead\u0ec3\u0e8a\u0ec9 Google Docs \u0ec2\u0e94\u0e8d\u0e9a\u0ecd\u0ec8\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94, \u0ec3\u0eab\u0ec9\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e81\u0eb2\u0e99\u0e95\u0eb1\u0ec9\u0e87\u0e84\u0ec8\u0eb2\u0ec3\u0e99\u0edc\u0ec9\u0eb2 Google Docs \u0ec1\u0ea5\u0ec9\u0ea7\u0ec0\u0e9b\u0eb5\u0e94\u0ec3\u0e8a\u0ec9\u0e81\u0eb2\u0e99\u0e8a\u0eb4\u0ec9\u0e87\u0ec1\u0e9a\u0e9a\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ec3\u0e99\u0ec0\u0e97\u0eb7\u0ec8\u0ead\u0e95\u0ecd\u0ec8\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e97\u0ec8\u0eb2\u0e99\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94."},"explanationofflineenabled":{"message":"\u0e97\u0ec
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1028
                                                                                                                                                                                                                                          Entropy (8bit):4.797571191712988
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:1HAivZZaJ3Rje394+k7IKgpAJjUpSkiQjuRBMd:fZZahBeu7IKgqeMg
                                                                                                                                                                                                                                          MD5:970544AB4622701FFDF66DC556847652
                                                                                                                                                                                                                                          SHA1:14BEE2B77EE74C5E38EBD1DB09E8D8104CF75317
                                                                                                                                                                                                                                          SHA-256:5DFCBD4DFEAEC3ABE973A78277D3BD02CD77AE635D5C8CD1F816446C61808F59
                                                                                                                                                                                                                                          SHA-512:CC12D00C10B970189E90D47390EEB142359A8D6F3A9174C2EF3AE0118F09C88AB9B689D9773028834839A7DFAF3AAC6747BC1DCB23794A9F067281E20B8DC6EA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "SUKURTI NAUJ.".. },.. "explanationofflinedisabled": {.. "message": "Esate neprisijung.. Jei norite naudoti .Google. dokumentus be interneto ry.io, pagrindiniame .Google. dokument. puslapyje eikite . nustatym. skilt. ir .junkite sinchronizavim. neprisijungus, kai kit. kart. b.site prisijung. prie interneto.".. },.. "explanationofflineenabled": {.. "message": "Esate neprisijung., bet vis tiek galite redaguoti pasiekiamus failus arba sukurti nauj..".. },.. "extdesc": {.. "message": "Redaguokite, kurkite ir per.i.r.kite savo dokumentus, skai.iuokles ir pristatymus . visk. darykite be prieigos prie interneto.".. },.. "extname": {.. "message": ".Google. dokumentai neprisijungus".. },.. "learnmore": {.. "message": "Su.inoti daugiau".. },.. "popuphelptext": {.. "message": "Ra.ykite, redaguokite ir bendradarbiaukite bet kurioje vietoje naudodami interneto ry.. arba
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):994
                                                                                                                                                                                                                                          Entropy (8bit):4.700308832360794
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:1HAaJ7a/uNpoB/Y4vPnswSPkDzLKFQHpp//BpPDB:7J7a/uzQ/Y4vvswhDzDr/LDB
                                                                                                                                                                                                                                          MD5:A568A58817375590007D1B8ABCAEBF82
                                                                                                                                                                                                                                          SHA1:B0F51FE6927BB4975FC6EDA7D8A631BF0C1AB597
                                                                                                                                                                                                                                          SHA-256:0621DE9161748F45D53052ED8A430962139D7F19074C7FFE7223ECB06B0B87DB
                                                                                                                                                                                                                                          SHA-512:FCFBADEC9F73975301AB404DB6B09D31457FAC7CCAD2FA5BE348E1CAD6800F87CB5B56DE50880C55BBADB3C40423351A6B5C2D03F6A327D898E35F517B1C628C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "IZVEIDOT JAUNU".. },.. "explanationofflinedisabled": {.. "message": "J.s esat bezsaist.. Lai lietotu pakalpojumu Google dokumenti bez interneta savienojuma, n.kamaj. reiz., kad ir izveidots savienojums ar internetu, atveriet Google dokumentu s.kumlapas iestat.jumu izv.lni un iesl.dziet sinhroniz.ciju bezsaist..".. },.. "explanationofflineenabled": {.. "message": "J.s esat bezsaist., ta.u varat redi..t pieejamos failus un izveidot jaunus.".. },.. "extdesc": {.. "message": "Redi..jiet, veidojiet un skatiet savus dokumentus, izkl.jlapas un prezent.cijas, neizmantojot savienojumu ar internetu.".. },.. "extname": {.. "message": "Google dokumenti bezsaist.".. },.. "learnmore": {.. "message": "Uzziniet vair.k".. },.. "popuphelptext": {.. "message": "Rakstiet, redi..jiet un sadarbojieties ar interneta savienojumu vai bez t. neatkar.gi no t., kur atrodaties.".. }..}..
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):2091
                                                                                                                                                                                                                                          Entropy (8bit):4.358252286391144
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:1HAnHdGc4LtGxVY6IuVzJkeNL5kP13a67wNcYP8j5PIaSTIjPU4ELFPCWJjMupV/:idGcyYPVtkAUl7wqziBsg9DbpN6XoN/
                                                                                                                                                                                                                                          MD5:4717EFE4651F94EFF6ACB6653E868D1A
                                                                                                                                                                                                                                          SHA1:B8A7703152767FBE1819808876D09D9CC1C44450
                                                                                                                                                                                                                                          SHA-256:22CA9415E294D9C3EC3384B9D08CDAF5164AF73B4E4C251559E09E529C843EA6
                                                                                                                                                                                                                                          SHA-512:487EAB4938F6BC47B1D77DD47A5E2A389B94E01D29849E38E96C95CABC7BD98679451F0E22D3FEA25C045558CD69FDDB6C4FEF7C581141F1C53C4AA17578D7F7
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "....... ............".. },.. "explanationofflinedisabled": {.. "message": "...... ........... ........... ............. ..... Google ....... ..........., Google ....... .......... ............. .... ...... ...... ... ............... .................... '.......... ................' .........".. },.. "explanationofflineenabled": {.. "message": "................., .......... ......... ....... ...... ..............
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):2778
                                                                                                                                                                                                                                          Entropy (8bit):3.595196082412897
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:Y943BFU1LQ4HwQLQ4LQhlmVQL3QUm6H6ZgFIcwn6Rs2ShpQ3IwjGLQSJ/PYoEQj8:I43BCymz8XNcfuQDXYN2sum
                                                                                                                                                                                                                                          MD5:83E7A14B7FC60D4C66BF313C8A2BEF0B
                                                                                                                                                                                                                                          SHA1:1CCF1D79CDED5D65439266DB58480089CC110B18
                                                                                                                                                                                                                                          SHA-256:613D8751F6CC9D3FA319F4B7EA8B2BD3BED37FD077482CA825929DD7C12A69A8
                                                                                                                                                                                                                                          SHA-512:3742E24FFC4B5283E6EE496813C1BDC6835630D006E8647D427C3DE8B8E7BF814201ADF9A27BFAB3ABD130B6FEC64EBB102AC0EB8DEDFE7B63D82D3E1233305D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{"createnew":{"message":"\u0428\u0418\u041d\u0418\u0419\u0413 \u04ae\u04ae\u0421\u0413\u042d\u0425"},"explanationofflinedisabled":{"message":"\u0422\u0430 \u043e\u0444\u043b\u0430\u0439\u043d \u0431\u0430\u0439\u043d\u0430. Google \u0414\u043e\u043a\u044b\u0433 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u0433\u04af\u0439\u0433\u044d\u044d\u0440 \u0430\u0448\u0438\u0433\u043b\u0430\u0445\u044b\u043d \u0442\u0443\u043b\u0434 \u0434\u0430\u0440\u0430\u0430\u0433\u0438\u0439\u043d \u0443\u0434\u0430\u0430 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u044d\u0434 \u0445\u043e\u043b\u0431\u043e\u0433\u0434\u043e\u0445\u0434\u043e\u043e Google \u0414\u043e\u043a\u044b\u043d \u043d\u04af\u04af\u0440 \u0445\u0443\u0443\u0434\u0430\u0441\u043d\u0430\u0430\u0441 \u0442\u043e\u0445\u0438\u0440\u0433\u043e\u043e \u0434\u043e\u0442\u043e\u0440\u0445 \u043e\u0444\u043b\u0430\u0439\u043d \u0441\u0438\u043d\u043a\u0438\u0439\u0433 \u0438\u0434\u044d\u0432\u0445\u0436\u04af\u04af\u043b\u043d\u0
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1719
                                                                                                                                                                                                                                          Entropy (8bit):4.287702203591075
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:65/5EKaDMw6pEf4I5+jSksOTJqQyrFO8C:65/5EKaAw6pEf4I5+vsOVqQyFO8C
                                                                                                                                                                                                                                          MD5:3B98C4ED8874A160C3789FEAD5553CFA
                                                                                                                                                                                                                                          SHA1:5550D0EC548335293D962AAA96B6443DD8ABB9F6
                                                                                                                                                                                                                                          SHA-256:ADEB082A9C754DFD5A9D47340A3DDCC19BF9C7EFA6E629A2F1796305F1C9A66F
                                                                                                                                                                                                                                          SHA-512:5139B6C6DF9459C7B5CDC08A98348891499408CD75B46519BA3AC29E99AAAFCC5911A1DEE6C3A57E3413DBD0FAE72D7CBC676027248DCE6364377982B5CE4151
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": ".... .... ...".. },.. "explanationofflinedisabled": {.. "message": "...... ...... ..... ......... ....... ....... ..... Google ....... ............, Google ....... .............. .......... .. ... ..... .... ...... ......... ...... ...... ...... .... .... ....".. },.. "explanationofflineenabled": {.. "message": "...... ...... ...., ..... ...... ...... ...... .... ....... ... ..... .... .... ... .....".. },.. "extdesc": {.. "message": "..... ..
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):936
                                                                                                                                                                                                                                          Entropy (8bit):4.457879437756106
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:1HARXIqhmemNKsE27rhdfNLChtyo2JJ/YgTgin:iIqFC7lrDfNLCIBRzn
                                                                                                                                                                                                                                          MD5:7D273824B1E22426C033FF5D8D7162B7
                                                                                                                                                                                                                                          SHA1:EADBE9DBE5519BD60458B3551BDFC36A10049DD1
                                                                                                                                                                                                                                          SHA-256:2824CF97513DC3ECC261F378BFD595AE95A5997E9D1C63F5731A58B1F8CD54F9
                                                                                                                                                                                                                                          SHA-512:E5B611BBFAB24C9924D1D5E1774925433C65C322769E1F3B116254B1E9C69B6DF1BE7828141EEBBF7524DD179875D40C1D8F29C4FB86D663B8A365C6C60421A7
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "BUAT BAHARU".. },.. "explanationofflinedisabled": {.. "message": "Anda berada di luar talian. Untuk menggunakan Google Docs tanpa sambungan Internet, pergi ke tetapan di halaman utama Google Docs dan hidupkan penyegerakan luar talian apabila anda disambungkan ke Internet selepas ini.".. },.. "explanationofflineenabled": {.. "message": "Anda berada di luar talian, tetapi anda masih boleh mengedit fail yang tersedia atau buat fail baharu.".. },.. "extdesc": {.. "message": "Edit, buat dan lihat dokumen, hamparan dan pembentangan anda . kesemuanya tanpa akses Internet.".. },.. "extname": {.. "message": "Google Docs Luar Talian".. },.. "learnmore": {.. "message": "Ketahui Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit dan bekerjasama di mana-mana sahaja anda berada, dengan atau tanpa sambungan Internet.".. }..}..
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):3830
                                                                                                                                                                                                                                          Entropy (8bit):3.5483353063347587
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:Ya+Ivxy6ur1+j3P7Xgr5ELkpeCgygyOxONHO3pj6H57ODyOXOVp6:8Uspsj3P3ty2a66xl09
                                                                                                                                                                                                                                          MD5:342335A22F1886B8BC92008597326B24
                                                                                                                                                                                                                                          SHA1:2CB04F892E430DCD7705C02BF0A8619354515513
                                                                                                                                                                                                                                          SHA-256:243BEFBD6B67A21433DCC97DC1A728896D3A070DC20055EB04D644E1BB955FE7
                                                                                                                                                                                                                                          SHA-512:CD344D060E30242E5A4705547E807CE3CE2231EE983BB9A8AD22B3E7598A7EC87399094B04A80245AD51D039370F09D74FE54C0B0738583884A73F0C7E888AD8
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{"createnew":{"message":"\u1021\u101e\u1005\u103a \u1015\u103c\u102f\u101c\u102f\u1015\u103a\u101b\u1014\u103a"},"explanationofflinedisabled":{"message":"\u101e\u1004\u103a \u1021\u1031\u102c\u1037\u1016\u103a\u101c\u102d\u102f\u1004\u103a\u1038\u1016\u103c\u1005\u103a\u1014\u1031\u1015\u102b\u101e\u100a\u103a\u104b \u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u1019\u103e\u102f \u1019\u101b\u103e\u102d\u1018\u1032 Google Docs \u1000\u102d\u102f \u1021\u101e\u102f\u1036\u1038\u1015\u103c\u102f\u101b\u1014\u103a \u1014\u1031\u102c\u1000\u103a\u1010\u1005\u103a\u1000\u103c\u102d\u1019\u103a \u101e\u1004\u103a\u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u101e\u100a\u1037\u103a\u1021\u1001\u102b Google Docs \u1015\u1004\u103a\u1019\u1005\u102c\u1019\u103b\u1000\u103a\u1014\u103e\u102c\u101b\u103e\u102d \u1006\u1000\u103a\u1010\u1004\u103a\u1019\u103b\u102c\u1038\u101e\u102d\u102f\u1037\u1
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1898
                                                                                                                                                                                                                                          Entropy (8bit):4.187050294267571
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:1HAmQ6ZSWfAx6fLMr48tE/cAbJtUZJScSIQoAfboFMiQ9pdvz48YgqG:TQ6W6MbkcAltUJxQdfbqQ9pp0gqG
                                                                                                                                                                                                                                          MD5:B1083DA5EC718D1F2F093BD3D1FB4F37
                                                                                                                                                                                                                                          SHA1:74B6F050D918448396642765DEF1AD5390AB5282
                                                                                                                                                                                                                                          SHA-256:E6ED0A023EF31705CCCBAF1E07F2B4B2279059296B5CA973D2070417BA16F790
                                                                                                                                                                                                                                          SHA-512:7102B90ABBE2C811E8EE2F1886A73B1298D4F3D5D05F0FFDB57CF78B9A49A25023A290B255BAA4895BB150B388BAFD9F8432650B8C70A1A9A75083FFFCD74F1A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": ".... ....... .........".. },.. "explanationofflinedisabled": {.. "message": "..... ...... .......... .... ........ .... .... Google ........ ...... .... ..... ..... ... .......... ....... .... Google ........ .......... ..... .......... .. ...... ..... .... ..... ......... .. ..........".. },.. "explanationofflineenabled": {.. "message": "..... ...... ........., .. ..... ... ... ...... ....... ....... .. .... ....... ....
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):914
                                                                                                                                                                                                                                          Entropy (8bit):4.513485418448461
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:1HASvgFARCBxNBv52/fXjOXl6W6ICBxeBvMzU1CSUJAO6SFAIVIbCBhZHdb1tvz+:1HABJx4X6QDwEzlm2uGvYzKU
                                                                                                                                                                                                                                          MD5:32DF72F14BE59A9BC9777113A8B21DE6
                                                                                                                                                                                                                                          SHA1:2A8D9B9A998453144307DD0B700A76E783062AD0
                                                                                                                                                                                                                                          SHA-256:F3FE1FFCB182183B76E1B46C4463168C746A38E461FD25CA91FF2A40846F1D61
                                                                                                                                                                                                                                          SHA-512:E0966F5CCA5A8A6D91C58D716E662E892D1C3441DAA5D632E5E843839BB989F620D8AC33ED3EDBAFE18D7306B40CD0C4639E5A4E04DA2C598331DACEC2112AAD
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "NIEUW MAKEN".. },.. "explanationofflinedisabled": {.. "message": "Je bent offline. Wil je Google Documenten zonder internetverbinding gebruiken, ga dan de volgende keer dat je verbinding met internet hebt naar 'Instellingen' op de homepage van Google Documenten en zet 'Offline synchronisatie' aan.".. },.. "explanationofflineenabled": {.. "message": "Je bent offline, maar je kunt nog wel beschikbare bestanden bewerken of nieuwe bestanden maken.".. },.. "extdesc": {.. "message": "Bewerk, maak en bekijk je documenten, spreadsheets en presentaties. Allemaal zonder internettoegang.".. },.. "extname": {.. "message": "Offline Documenten".. },.. "learnmore": {.. "message": "Meer informatie".. },.. "popuphelptext": {.. "message": "Overal schrijven, bewerken en samenwerken, met of zonder internetverbinding.".. }..}..
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):878
                                                                                                                                                                                                                                          Entropy (8bit):4.4541485835627475
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:1HAqwwrJ6wky68uk+NILxRGJwBvDyrj9V:nwwQwky6W+NwswVyT
                                                                                                                                                                                                                                          MD5:A1744B0F53CCF889955B95108367F9C8
                                                                                                                                                                                                                                          SHA1:6A5A6771DFF13DCB4FD425ED839BA100B7123DE0
                                                                                                                                                                                                                                          SHA-256:21CEFF02B45A4BFD60D144879DFA9F427949A027DD49A3EB0E9E345BD0B7C9A8
                                                                                                                                                                                                                                          SHA-512:F55E43F14514EECB89F6727A0D3C234149609020A516B193542B5964D2536D192F40CC12D377E70C683C269A1BDCDE1C6A0E634AA84A164775CFFE776536A961
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "OPPRETT NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du er uten nett. For . bruke Google Dokumenter uten internettilkobling, g. til innstillingene p. Google Dokumenter-nettsiden og sl. p. synkronisering uten nett neste gang du er koblet til Internett.".. },.. "explanationofflineenabled": {.. "message": "Du er uten nett, men du kan likevel endre tilgjengelige filer eller opprette nye.".. },.. "extdesc": {.. "message": "Rediger, opprett og se dokumentene, regnearkene og presentasjonene dine . uten nettilgang.".. },.. "extname": {.. "message": "Google Dokumenter uten nett".. },.. "learnmore": {.. "message": "Finn ut mer".. },.. "popuphelptext": {.. "message": "Skriv, rediger eller samarbeid uansett hvor du er, med eller uten internettilkobling.".. }..}..
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):2766
                                                                                                                                                                                                                                          Entropy (8bit):3.839730779948262
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:YEH6/o0iZbNCbDMUcipdkNtQjsGKIhO9aBjj/nxt9o5nDAj3:p6wbZbEbvJ8jQkIhO9aBjb/90Ab
                                                                                                                                                                                                                                          MD5:97F769F51B83D35C260D1F8CFD7990AF
                                                                                                                                                                                                                                          SHA1:0D59A76564B0AEE31D0A074305905472F740CECA
                                                                                                                                                                                                                                          SHA-256:BBD37D41B7DE6F93948FA2437A7699D4C30A3C39E736179702F212CB36A3133C
                                                                                                                                                                                                                                          SHA-512:D91F5E2D22FC2D7F73C1F1C4AF79DB98FCFD1C7804069AE9B2348CBC729A6D2DFF7FB6F44D152B0BDABA6E0D05DFF54987E8472C081C4D39315CEC2CBC593816
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{"createnew":{"message":"\u0a28\u0a35\u0a3e\u0a02 \u0a2c\u0a23\u0a3e\u0a13"},"explanationofflinedisabled":{"message":"\u0a24\u0a41\u0a38\u0a40\u0a02 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a39\u0a4b\u0964 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a15\u0a28\u0a48\u0a15\u0a36\u0a28 \u0a26\u0a47 \u0a2c\u0a3f\u0a28\u0a3e\u0a02 Google Docs \u0a28\u0a42\u0a70 \u0a35\u0a30\u0a24\u0a23 \u0a32\u0a08, \u0a05\u0a17\u0a32\u0a40 \u0a35\u0a3e\u0a30 \u0a1c\u0a26\u0a4b\u0a02 \u0a24\u0a41\u0a38\u0a40\u0a02 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a26\u0a47 \u0a28\u0a3e\u0a32 \u0a15\u0a28\u0a48\u0a15\u0a1f \u0a39\u0a4b\u0a35\u0a4b \u0a24\u0a3e\u0a02 Google Docs \u0a2e\u0a41\u0a71\u0a16 \u0a2a\u0a70\u0a28\u0a47 '\u0a24\u0a47 \u0a38\u0a48\u0a1f\u0a3f\u0a70\u0a17\u0a3e\u0a02 \u0a35\u0a3f\u0a71\u0a1a \u0a1c\u0a3e\u0a13 \u0a05\u0a24\u0a47 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a38\u0a3f\u0a70\u0a15 \u0a28\u0a42\u0a70 \u0a1a\u0a3e\u0a32\u0a42 \u0a15\u0a30\u0a4b\u0964"},"expla
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):978
                                                                                                                                                                                                                                          Entropy (8bit):4.879137540019932
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:1HApiJiRelvm3wi8QAYcbm24sK+tFJaSDD:FJMx3whxYcbNp
                                                                                                                                                                                                                                          MD5:B8D55E4E3B9619784AECA61BA15C9C0F
                                                                                                                                                                                                                                          SHA1:B4A9C9885FBEB78635957296FDDD12579FEFA033
                                                                                                                                                                                                                                          SHA-256:E00FF20437599A5C184CA0C79546CB6500171A95E5F24B9B5535E89A89D3EC3D
                                                                                                                                                                                                                                          SHA-512:266589116EEE223056391C65808255EDAE10EB6DC5C26655D96F8178A41E283B06360AB8E08AC3857D172023C4F616EF073D0BEA770A3B3DD3EE74F5FFB2296B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "UTW.RZ NOWY".. },.. "explanationofflinedisabled": {.. "message": "Jeste. offline. Aby korzysta. z Dokument.w Google bez po..czenia internetowego, otw.rz ustawienia na stronie g..wnej Dokument.w Google i w..cz synchronizacj. offline nast.pnym razem, gdy b.dziesz mie. dost.p do internetu.".. },.. "explanationofflineenabled": {.. "message": "Jeste. offline, ale nadal mo.esz edytowa. dost.pne pliki i tworzy. nowe.".. },.. "extdesc": {.. "message": "Edytuj, tw.rz i wy.wietlaj swoje dokumenty, arkusze kalkulacyjne oraz prezentacje bez konieczno.ci ..czenia si. z internetem.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Wi.cej informacji".. },.. "popuphelptext": {.. "message": "Pisz, edytuj i wsp..pracuj, gdziekolwiek jeste. . niezale.nie od tego, czy masz po..czenie z internetem.".. }..}..
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):907
                                                                                                                                                                                                                                          Entropy (8bit):4.599411354657937
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:1HASvgU30CBxNd6GwXOK1styCJ02OK9+4KbCBxed6X4LBAt4rXgUCSUuYDHIIQka:1HAcXlyCJ5+Tsz4LY4rXSw/Q+ftkC
                                                                                                                                                                                                                                          MD5:608551F7026E6BA8C0CF85D9AC11F8E3
                                                                                                                                                                                                                                          SHA1:87B017B2D4DA17E322AF6384F82B57B807628617
                                                                                                                                                                                                                                          SHA-256:A73EEA087164620FA2260D3910D3FBE302ED85F454EDB1493A4F287D42FC882F
                                                                                                                                                                                                                                          SHA-512:82F52F8591DB3C0469CC16D7CBFDBF9116F6D5B5D2AD02A3D8FA39CE1378C64C0EA80AB8509519027F71A89EB8BBF38A8702D9AD26C8E6E0F499BF7DA18BF747
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Voc. est. off-line. Para usar o Documentos Google sem conex.o com a Internet, na pr.xima vez que se conectar, acesse as configura..es na p.gina inicial do Documentos Google e ative a sincroniza..o off-line.".. },.. "explanationofflineenabled": {.. "message": "Voc. est. off-line, mas mesmo assim pode editar os arquivos dispon.veis ou criar novos arquivos.".. },.. "extdesc": {.. "message": "Edite, crie e veja seus documentos, planilhas e apresenta..es sem precisar de acesso . Internet.".. },.. "extname": {.. "message": "Documentos Google off-line".. },.. "learnmore": {.. "message": "Saiba mais".. },.. "popuphelptext": {.. "message": "Escreva, edite e colabore onde voc. estiver, com ou sem conex.o com a Internet.".. }..}..
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):914
                                                                                                                                                                                                                                          Entropy (8bit):4.604761241355716
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:1HAcXzw8M+N0STDIjxX+qxCjKw5BKriEQFMJXkETs:zXzw0pKXbxqKw5BKri3aNY
                                                                                                                                                                                                                                          MD5:0963F2F3641A62A78B02825F6FA3941C
                                                                                                                                                                                                                                          SHA1:7E6972BEAB3D18E49857079A24FB9336BC4D2D48
                                                                                                                                                                                                                                          SHA-256:E93B8E7FB86D2F7DFAE57416BB1FB6EE0EEA25629B972A5922940F0023C85F90
                                                                                                                                                                                                                                          SHA-512:22DD42D967124DA5A2209DD05FB6AD3F5D0D2687EA956A22BA1E31C56EC09DEB53F0711CD5B24D672405358502E9D1C502659BB36CED66CAF83923B021CA0286
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est. offline. Para utilizar o Google Docs sem uma liga..o . Internet, aceda .s defini..es na p.gina inicial do Google Docs e ative a sincroniza..o offline da pr.xima vez que estiver ligado . Internet.".. },.. "explanationofflineenabled": {.. "message": "Est. offline, mas continua a poder editar os ficheiros dispon.veis ou criar novos ficheiros.".. },.. "extdesc": {.. "message": "Edite, crie e veja os documentos, as folhas de c.lculo e as apresenta..es, tudo sem precisar de aceder . Internet.".. },.. "extname": {.. "message": "Google Docs offline".. },.. "learnmore": {.. "message": "Saber mais".. },.. "popuphelptext": {.. "message": "Escreva edite e colabore onde quer que esteja, com ou sem uma liga..o . Internet.".. }..}..
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):937
                                                                                                                                                                                                                                          Entropy (8bit):4.686555713975264
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:1HA8dC6e6w+uFPHf2TFMMlecFpweWV4RE:pC6KvHf4plVweCx
                                                                                                                                                                                                                                          MD5:BED8332AB788098D276B448EC2B33351
                                                                                                                                                                                                                                          SHA1:6084124A2B32F386967DA980CBE79DD86742859E
                                                                                                                                                                                                                                          SHA-256:085787999D78FADFF9600C9DC5E3FF4FB4EB9BE06D6BB19DF2EEF8C284BE7B20
                                                                                                                                                                                                                                          SHA-512:22596584D10707CC1C8179ED3ABE46EF2C314CF9C3D0685921475944B8855AAB660590F8FA1CFDCE7976B4BB3BD9ABBBF053F61F1249A325FD0094E1C95692ED
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "CREEAZ. UN DOCUMENT".. },.. "explanationofflinedisabled": {.. "message": "E.ti offline. Pentru a utiliza Documente Google f.r. conexiune la internet, intr. .n set.rile din pagina principal. Documente Google .i activeaz. sincronizarea offline data viitoare c.nd e.ti conectat(.) la internet.".. },.. "explanationofflineenabled": {.. "message": "E.ti offline, dar po.i .nc. s. editezi fi.ierele disponibile sau s. creezi altele.".. },.. "extdesc": {.. "message": "Editeaz., creeaz. .i acceseaz. documente, foi de calcul .i prezent.ri - totul f.r. acces la internet.".. },.. "extname": {.. "message": "Documente Google Offline".. },.. "learnmore": {.. "message": "Afl. mai multe".. },.. "popuphelptext": {.. "message": "Scrie, editeaz. .i colaboreaz. oriunde ai fi, cu sau f.r. conexiune la internet.".. }..}..
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1337
                                                                                                                                                                                                                                          Entropy (8bit):4.69531415794894
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:1HABEapHTEmxUomjsfDVs8THjqBK8/hHUg41v+Lph5eFTHQ:I/VdxUomjsre8Kh4Riph5eFU
                                                                                                                                                                                                                                          MD5:51D34FE303D0C90EE409A2397FCA437D
                                                                                                                                                                                                                                          SHA1:B4B9A7B19C62D0AA95D1F10640A5FBA628CCCA12
                                                                                                                                                                                                                                          SHA-256:BE733625ACD03158103D62BC0EEF272CA3F265AC30C87A6A03467481A177DAE3
                                                                                                                                                                                                                                          SHA-512:E8670DED44DC6EE30E5F41C8B2040CF8A463CD9A60FC31FA70EB1D4C9AC1A3558369792B5B86FA761A21F5266D5A35E5C2C39297F367DAA84159585C19EC492A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": ".......".. },.. "explanationofflinedisabled": {.. "message": "..... ............ Google ......... ... ........., ............ . .... . ......... ............. . ......-...... . .......... .. ......... .........".. },.. "explanationofflineenabled": {.. "message": "... ........... . .......... .. ...... ......... ..... ..... . ............. .., . ....... ........ ......-.......".. },.. "extdesc": {.. "message": ".........., .............. . ............ ........., ....... . ........... ... ....... . ..........".. },.. "extname": {.. "message": "Google.......... ......".. },.. "learnmore": {.
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):2846
                                                                                                                                                                                                                                          Entropy (8bit):3.7416822879702547
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:YWi+htQTKEQb3aXQYJLSWy7sTQThQTnQtQTrEmQ6kiLsegQSJFwsQGaiPn779I+S:zhiTK5b3tUGVjTGTnQiTryOLpyaxYf/S
                                                                                                                                                                                                                                          MD5:B8A4FD612534A171A9A03C1984BB4BDD
                                                                                                                                                                                                                                          SHA1:F513F7300827FE352E8ECB5BD4BB1729F3A0E22A
                                                                                                                                                                                                                                          SHA-256:54241EBE651A8344235CC47AFD274C080ABAEBC8C3A25AFB95D8373B6A5670A2
                                                                                                                                                                                                                                          SHA-512:C03E35BFDE546AEB3245024EF721E7E606327581EFE9EAF8C5B11989D9033BDB58437041A5CB6D567BAA05466B6AAF054C47F976FD940EEEDF69FDF80D79095B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{"createnew":{"message":"\u0db1\u0dc0 \u0dbd\u0dda\u0d9b\u0db1\u0dba\u0d9a\u0dca \u0dc3\u0dcf\u0daf\u0db1\u0dca\u0db1"},"explanationofflinedisabled":{"message":"\u0d94\u0db6 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2\u0dba. \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd \u0dc3\u0db8\u0dca\u0db6\u0db1\u0dca\u0db0\u0dad\u0dcf\u0dc0\u0d9a\u0dca \u0db1\u0ddc\u0db8\u0dd0\u0dad\u0dd2\u0dc0 Google Docs \u0db7\u0dcf\u0dc0\u0dd2\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8\u0da7, Google Docs \u0db8\u0dd4\u0dbd\u0dca \u0db4\u0dd2\u0da7\u0dd4\u0dc0 \u0db8\u0dad \u0dc3\u0dd0\u0d9a\u0dc3\u0dd3\u0db8\u0dca \u0dc0\u0dd9\u0dad \u0d9c\u0ddc\u0dc3\u0dca \u0d94\u0db6 \u0d8a\u0dc5\u0d9f \u0d85\u0dc0\u0dc3\u0dca\u0dae\u0dcf\u0dc0\u0dda \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd\u0dba\u0da7 \u0dc3\u0db6\u0dd0\u0db3\u0dd2 \u0dc0\u0dd2\u0da7 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2 \u0dc3\u0db8\u0db8\u0dd4\u0dc4\u0dd4\u0dbb\u0dca\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8 \u0d9a\u0dca\u200d\u0dbb\u0dd2\u0dba\u0dc
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):934
                                                                                                                                                                                                                                          Entropy (8bit):4.882122893545996
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:1HAF8pMv1RS4LXL22IUjdh8uJwpPqLDEtxKLhSS:hyv1RS4LXx38u36QsS
                                                                                                                                                                                                                                          MD5:8E55817BF7A87052F11FE554A61C52D5
                                                                                                                                                                                                                                          SHA1:9ABDC0725FE27967F6F6BE0DF5D6C46E2957F455
                                                                                                                                                                                                                                          SHA-256:903060EC9E76040B46DEB47BBB041D0B28A6816CB9B892D7342FC7DC6782F87C
                                                                                                                                                                                                                                          SHA-512:EFF9EC7E72B272DDE5F29123653BC056A4BC2C3C662AE3C448F8CB6A4D1865A0679B7E74C1B3189F3E262109ED6BC8F8D2BDE14AEFC8E87E0F785AE4837D01C7
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "VYTVORI. NOV.".. },.. "explanationofflinedisabled": {.. "message": "Ste offline. Ak chcete pou.i. Dokumenty Google bez pripojenia na internet, po najbli..om pripojen. na internet prejdite do nastaven. na domovskej str.nke Dokumentov Google a.zapnite offline synchroniz.ciu.".. },.. "explanationofflineenabled": {.. "message": "Ste offline, no st.le m..ete upravova. dostupn. s.bory a.vytv.ra. nov..".. },.. "extdesc": {.. "message": ".prava, tvorba a.zobrazenie dokumentov, tabuliek a.prezent.ci.. To v.etko bez pr.stupu na internet.".. },.. "extname": {.. "message": "Dokumenty Google v re.ime offline".. },.. "learnmore": {.. "message": ".al.ie inform.cie".. },.. "popuphelptext": {.. "message": "P..te, upravujte a.spolupracuje, kdeko.vek ste, a.to s.pripojen.m na internet aj bez neho.".. }..}..
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):963
                                                                                                                                                                                                                                          Entropy (8bit):4.6041913416245
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:1HASvgfECBxNFCEuKXowwJrpvPwNgEcPJJJEfWOCBxeFCJuGuU4KYXCSUXKDxX4A:1HAXMKYw8VYNLcaeDmKYLdX2zJBG5
                                                                                                                                                                                                                                          MD5:BFAEFEFF32813DF91C56B71B79EC2AF4
                                                                                                                                                                                                                                          SHA1:F8EDA2B632610972B581724D6B2F9782AC37377B
                                                                                                                                                                                                                                          SHA-256:AAB9CF9098294A46DC0F2FA468AFFF7CA7C323A1A0EFA70C9DB1E3A4DA05D1D4
                                                                                                                                                                                                                                          SHA-512:971F2BBF5E9C84DE3D31E5F2A4D1A00D891A2504F8AF6D3F75FC19056BFD059A270C4C9836AF35258ABA586A1888133FB22B484F260C1CBC2D1D17BC3B4451AA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "USTVARI NOVO".. },.. "explanationofflinedisabled": {.. "message": "Nimate vzpostavljene povezave. .e .elite uporabljati Google Dokumente brez internetne povezave, odprite nastavitve na doma.i strani Google Dokumentov in vklopite sinhronizacijo brez povezave, ko naslednji. vzpostavite internetno povezavo.".. },.. "explanationofflineenabled": {.. "message": "Nimate vzpostavljene povezave, vendar lahko .e vedno urejate razpolo.ljive datoteke ali ustvarjate nove.".. },.. "extdesc": {.. "message": "Urejajte, ustvarjajte in si ogledujte dokumente, preglednice in predstavitve . vse to brez internetnega dostopa.".. },.. "extname": {.. "message": "Google Dokumenti brez povezave".. },.. "learnmore": {.. "message": "Ve. o tem".. },.. "popuphelptext": {.. "message": "Pi.ite, urejajte in sodelujte, kjer koli ste, z internetno povezavo ali brez nje.".. }..}..
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1320
                                                                                                                                                                                                                                          Entropy (8bit):4.569671329405572
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:1HArg/fjQg2JwrfZtUWTrw1P4epMnRGi5TBmuPDRxZQ/XtiCw/Rwh/Q9EVz:ogUg2JwDZe6rwKI8VTP9xK1CwhI94
                                                                                                                                                                                                                                          MD5:7F5F8933D2D078618496C67526A2B066
                                                                                                                                                                                                                                          SHA1:B7050E3EFA4D39548577CF47CB119FA0E246B7A4
                                                                                                                                                                                                                                          SHA-256:4E8B69E864F57CDDD4DC4E4FAF2C28D496874D06016BC22E8D39E0CB69552769
                                                                                                                                                                                                                                          SHA-512:0FBAB56629368EEF87DEEF2977CA51831BEB7DEAE98E02504E564218425C751853C4FDEAA40F51ECFE75C633128B56AE105A6EB308FD5B4A2E983013197F5DBA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "....... ....".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. ..... ......... Google ......... ... ........ ...., ..... . .......... .. ........ ........ Google .......... . ........ ...... .............. ... ....... ... ...... ........ .. ...........".. },.. "explanationofflineenabled": {.. "message": "...... ..., ... . .... ...... .. ....... ...... . ........ ........ ... .. ....... .....".. },.. "extdesc": {.. "message": "....... . ........... ........., ...... . ............ . ....... ...... . ... . ... .. ... ........ .........".. },.. "extname": {.. "message
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):884
                                                                                                                                                                                                                                          Entropy (8bit):4.627108704340797
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:1HA0NOYT/6McbnX/yzklyOIPRQrJlvDymvBd:vNOcyHnX/yg0P4Bymn
                                                                                                                                                                                                                                          MD5:90D8FB448CE9C0B9BA3D07FB8DE6D7EE
                                                                                                                                                                                                                                          SHA1:D8688CAC0245FD7B886D0DEB51394F5DF8AE7E84
                                                                                                                                                                                                                                          SHA-256:64B1E422B346AB77C5D1C77142685B3FF7661D498767D104B0C24CB36D0EB859
                                                                                                                                                                                                                                          SHA-512:6D58F49EE3EF0D3186EA036B868B2203FE936CE30DC8E246C32E90B58D9B18C624825419346B62AF8F7D61767DBE9721957280AA3C524D3A5DFB1A3A76C00742
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "SKAPA NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du .r offline. Om du vill anv.nda Google Dokument utan internetuppkoppling, .ppna inst.llningarna p. Google Dokuments startsida och aktivera offlinesynkronisering n.sta g.ng du .r ansluten till internet.".. },.. "explanationofflineenabled": {.. "message": "Du .r offline, men det g.r fortfarande att redigera tillg.ngliga filer eller skapa nya.".. },.. "extdesc": {.. "message": "Redigera, skapa och visa dina dokument, kalkylark och presentationer . helt utan internet.tkomst.".. },.. "extname": {.. "message": "Google Dokument Offline".. },.. "learnmore": {.. "message": "L.s mer".. },.. "popuphelptext": {.. "message": "Skriv, redigera och samarbeta .verallt, med eller utan internetanslutning.".. }..}..
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):980
                                                                                                                                                                                                                                          Entropy (8bit):4.50673686618174
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:1HASvgNHCBxNx1HMHyMhybK7QGU78oCuafIvfCBxex6EYPE5E1pOCSUJqONtCBh8:1HAGDQ3y0Q/Kjp/zhDoKMkeAT6dBaX
                                                                                                                                                                                                                                          MD5:D0579209686889E079D87C23817EDDD5
                                                                                                                                                                                                                                          SHA1:C4F99E66A5891973315D7F2BC9C1DAA524CB30DC
                                                                                                                                                                                                                                          SHA-256:0D20680B74AF10EF8C754FCDE259124A438DCE3848305B0CAF994D98E787D263
                                                                                                                                                                                                                                          SHA-512:D59911F91ED6C8FF78FD158389B4D326DAF4C031B940C399569FE210F6985E23897E7F404B7014FC7B0ACEC086C01CC5F76354F7E5D3A1E0DEDEF788C23C2978
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "FUNGUA MPYA".. },.. "explanationofflinedisabled": {.. "message": "Haupo mtandaoni. Ili uweze kutumia Hati za Google bila muunganisho wa intaneti, wakati utakuwa umeunganishwa kwenye intaneti, nenda kwenye sehemu ya mipangilio kwenye ukurasa wa kwanza wa Hati za Google kisha uwashe kipengele cha usawazishaji nje ya mtandao.".. },.. "explanationofflineenabled": {.. "message": "Haupo mtandaoni, lakini bado unaweza kubadilisha faili zilizopo au uunde mpya.".. },.. "extdesc": {.. "message": "Badilisha, unda na uangalie hati, malahajedwali na mawasilisho yako . yote bila kutumia muunganisho wa intaneti.".. },.. "extname": {.. "message": "Hati za Google Nje ya Mtandao".. },.. "learnmore": {.. "message": "Pata Maelezo Zaidi".. },.. "popuphelptext": {.. "message": "Andika hati, zibadilishe na ushirikiane na wengine popote ulipo, iwe una muunganisho wa intaneti au huna.".. }..}..
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1941
                                                                                                                                                                                                                                          Entropy (8bit):4.132139619026436
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:1HAoTZwEj3YfVLiANpx96zjlXTwB4uNJDZwq3CP1B2xIZiIH1CYFIZ03SoFyxrph:JCEjWiAD0ZXkyYFyPND1L/I
                                                                                                                                                                                                                                          MD5:DCC0D1725AEAEAAF1690EF8053529601
                                                                                                                                                                                                                                          SHA1:BB9D31859469760AC93E84B70B57909DCC02EA65
                                                                                                                                                                                                                                          SHA-256:6282BF9DF12AD453858B0B531C8999D5FD6251EB855234546A1B30858462231A
                                                                                                                                                                                                                                          SHA-512:6243982D764026D342B3C47C706D822BB2B0CAFFA51F0591D8C878F981EEF2A7FC68B76D012630B1C1EB394AF90EB782E2B49329EB6538DD5608A7F0791FDCF5
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "..... ....... .........".. },.. "explanationofflinedisabled": {.. "message": ".......... ........... .... ....... ..... Google ......... .........., ...... .... ........... ......... ...., Google ... ................... ................ ......, ........ ......... ..........".. },.. "explanationofflineenabled": {.. "message": ".......... ..........., .......... .......... .......... ......... ........... ...... .....
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1969
                                                                                                                                                                                                                                          Entropy (8bit):4.327258153043599
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:R7jQrEONienBcFNBNieCyOBw0/kCcj+sEf24l+Q+u1LU4ljCj55ONipR41ssrNix:RjQJN1nBcFNBNlCyGcj+RXl+Q+u1LU4s
                                                                                                                                                                                                                                          MD5:385E65EF723F1C4018EEE6E4E56BC03F
                                                                                                                                                                                                                                          SHA1:0CEA195638A403FD99BAEF88A360BD746C21DF42
                                                                                                                                                                                                                                          SHA-256:026C164BAE27DBB36A564888A796AA3F188AAD9E0C37176D48910395CF772CEA
                                                                                                                                                                                                                                          SHA-512:E55167CB5638E04DF3543D57C8027B86B9483BFCAFA8E7C148EDED66454AEBF554B4C1CF3C33E93EC63D73E43800D6A6E7B9B1A1B0798B6BDB2F699D3989B052
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "..... ...... ........ ......".. },.. "explanationofflinedisabled": {.. "message": ".... ........... ........ ......... ........ ....... Google Docs... .............., .... ............ ....... ..... ...... .... Google Docs .... ...... ............. ......, ........ ........ ... .......".. },.. "explanationofflineenabled": {.. "message": ".... ........... ......., .... .... ........ .......... .... ....... ..... ....... .... ..
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1674
                                                                                                                                                                                                                                          Entropy (8bit):4.343724179386811
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:fcGjnU3UnGKD1GeU3pktOggV1tL2ggG7Q:f3jnDG1eUk0g6RLE
                                                                                                                                                                                                                                          MD5:64077E3D186E585A8BEA86FF415AA19D
                                                                                                                                                                                                                                          SHA1:73A861AC810DABB4CE63AD052E6E1834F8CA0E65
                                                                                                                                                                                                                                          SHA-256:D147631B2334A25B8AA4519E4A30FB3A1A85B6A0396BC688C68DC124EC387D58
                                                                                                                                                                                                                                          SHA-512:56DD389EB9DD335A6214E206B3BF5D63562584394D1DE1928B67D369E548477004146E6CB2AD19D291CB06564676E2B2AC078162356F6BC9278B04D29825EF0C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": ".............. ............. Google .................................... ............................... Google ...... .................................................................".. },.. "explanationofflineenabled": {.. "message": "................................................................".. },.. "extdesc": {.. "message": "..... ..... ........
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1063
                                                                                                                                                                                                                                          Entropy (8bit):4.853399816115876
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:1HAowYuBPgoMC4AGehrgGm7tJ3ckwFrXnRs5m:GYsPgrCtGehkGc3cvXr
                                                                                                                                                                                                                                          MD5:76B59AAACC7B469792694CF3855D3F4C
                                                                                                                                                                                                                                          SHA1:7C04A2C1C808FA57057A4CCEEE66855251A3C231
                                                                                                                                                                                                                                          SHA-256:B9066A162BEE00FD50DC48C71B32B69DFFA362A01F84B45698B017A624F46824
                                                                                                                                                                                                                                          SHA-512:2E507CA6874DE8028DC769F3D9DFD9E5494C268432BA41B51568D56F7426F8A5F2E5B111DDD04259EB8D9A036BB4E3333863A8FC65AAB793BCEF39EDFE41403B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "YEN. OLU.TUR".. },.. "explanationofflinedisabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Google Dok.manlar'. .nternet ba.lant.s. olmadan kullanmak i.in, .nternet'e ba.lanabildi.inizde Google Dok.manlar ana sayfas.nda Ayarlar'a gidin ve .evrimd... senkronizasyonu etkinle.tirin.".. },.. "explanationofflineenabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Ancak, yine de mevcut dosyalar. d.zenleyebilir veya yeni dosyalar olu.turabilirsiniz.".. },.. "extdesc": {.. "message": "Dok.man, e-tablo ve sunu olu.turun, bunlar. d.zenleyin ve g.r.nt.leyin. T.m bu i.lemleri internet eri.imi olmadan yapabilirsiniz.".. },.. "extname": {.. "message": "Google Dok.manlar .evrimd...".. },.. "learnmore": {.. "message": "Daha Fazla Bilgi".. },.. "popuphelptext": {.. "message": ".nternet ba.lant.n.z olsun veya olmas.n, nerede olursan.z olun yaz.n, d.zenl
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1333
                                                                                                                                                                                                                                          Entropy (8bit):4.686760246306605
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:1HAk9oxkm6H4KyGGB9GeGoxPEYMQhpARezTtHUN97zlwpEH7:VKU1GB9GeBc/OARETt+9/WCb
                                                                                                                                                                                                                                          MD5:970963C25C2CEF16BB6F60952E103105
                                                                                                                                                                                                                                          SHA1:BBDDACFEEE60E22FB1C130E1EE8EFDA75EA600AA
                                                                                                                                                                                                                                          SHA-256:9FA26FF09F6ACDE2457ED366C0C4124B6CAC1435D0C4FD8A870A0C090417DA19
                                                                                                                                                                                                                                          SHA-512:1BED9FE4D4ADEED3D0BC8258D9F2FD72C6A177C713C3B03FC6F5452B6D6C2CB2236C54EA972ECE7DBFD756733805EB2352CAE44BAB93AA8EA73BB80460349504
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "........".. },.. "explanationofflinedisabled": {.. "message": ".. . ...... ....... ... ............. Google ........... ... ......... . .........., ......... . ............ .. ........ ........ Google .......... . ......... ......-............., .... ...... . .......".. },.. "explanationofflineenabled": {.. "message": ".. . ...... ......, ..... ... .... ...... .......... ........ ..... ... .......... .....".. },.. "extdesc": {.. "message": "........., ......... . ............ ........., .......... ....... .. ........... ... ....... .. ..........".. },.. "extname": {.. "message": "Goo
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1263
                                                                                                                                                                                                                                          Entropy (8bit):4.861856182762435
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:1HAl3zNEUhN3mNjkSIkmdNpInuUVsqNtOJDhY8Dvp/IkLzx:e3uUhQKvkmd+s11Lp1F
                                                                                                                                                                                                                                          MD5:8B4DF6A9281333341C939C244DDB7648
                                                                                                                                                                                                                                          SHA1:382C80CAD29BCF8AAF52D9A24CA5A6ECF1941C6B
                                                                                                                                                                                                                                          SHA-256:5DA836224D0F3A96F1C5EB5063061AAD837CA9FC6FED15D19C66DA25CF56F8AC
                                                                                                                                                                                                                                          SHA-512:FA1C015D4EA349F73468C78FDB798D462EEF0F73C1A762298798E19F825E968383B0A133E0A2CE3B3DF95F24C71992235BFC872C69DC98166B44D3183BF8A9E5
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "... ......".. },.. "explanationofflinedisabled": {.. "message": ".. .. .... .... Google Docs .. .... ....... ..... ....... .... ..... .... ... .. .. ....... .. ..... ... .. Google Docs ... ... .. ....... .. ..... ... .. .... ...... ..... .. .. .....".. },.. "explanationofflineenabled": {.. "message": ".. .. .... ... .... .. ... ... ...... ..... ... ..... .. .... ... .. ... ..... ... .... ....".. },.. "extdesc": {.. "message": ".......... .......... ... ....... . .... ... ....... .. ..... .. .... ...... ..... .... ... ..... .......".. },.. "extname": {.. "message": "Google Docs .. ....".. },.. "learnmore": {..
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1074
                                                                                                                                                                                                                                          Entropy (8bit):5.062722522759407
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:1HAhBBLEBOVUSUfE+eDFmj4BLErQ7e2CIer32KIxqJ/HtNiE5nIGeU+KCVT:qHCDheDFmjDQgX32/S/hI9jh
                                                                                                                                                                                                                                          MD5:773A3B9E708D052D6CBAA6D55C8A5438
                                                                                                                                                                                                                                          SHA1:5617235844595D5C73961A2C0A4AC66D8EA5F90F
                                                                                                                                                                                                                                          SHA-256:597C5F32BC999746BC5C2ED1E5115C523B7EB1D33F81B042203E1C1DF4BBCAFE
                                                                                                                                                                                                                                          SHA-512:E5F906729E38B23F64D7F146FA48F3ABF6BAED9AAFC0E5F6FA59F369DC47829DBB4BFA94448580BD61A34E844241F590B8D7AEC7091861105D8EBB2590A3BEE9
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "T.O M.I".. },.. "explanationofflinedisabled": {.. "message": "B.n .ang ngo.i tuy.n. .. s. d.ng Google T.i li.u m. kh.ng c.n k.t n.i Internet, .i ..n c.i ..t tr.n trang ch. c.a Google T.i li.u v. b.t ..ng b. h.a ngo.i tuy.n v.o l.n ti.p theo b.n ...c k.t n.i v.i m.ng Internet.".. },.. "explanationofflineenabled": {.. "message": "B.n .ang ngo.i tuy.n, tuy nhi.n b.n v.n c. th. ch.nh s.a c.c t.p c. s.n ho.c t.o c.c t.p m.i.".. },.. "extdesc": {.. "message": "Ch.nh s.a, t.o v. xem t.i li.u, b.ng t.nh v. b.n tr.nh b.y . t.t c. m. kh.ng c.n truy c.p Internet.".. },.. "extname": {.. "message": "Google T.i li.u ngo.i tuy.n".. },.. "learnmore": {.. "message": "Ti.m hi..u th.m".. },.. "popuphelptext": {.. "message": "Vi.t, ch.nh s.a v. c.ng t.c
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):879
                                                                                                                                                                                                                                          Entropy (8bit):5.7905809868505544
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:1HASvgteHCBxNtSBXuetOrgIkA2OrWjMOCBxetSBXK01fg/SOiCSUEQ27e1CBhUj:1HAFsHtrIkA2jqldI/727eggcLk9pf
                                                                                                                                                                                                                                          MD5:3E76788E17E62FB49FB5ED5F4E7A3DCE
                                                                                                                                                                                                                                          SHA1:6904FFA0D13D45496F126E58C886C35366EFCC11
                                                                                                                                                                                                                                          SHA-256:E72D0BB08CC3005556E95A498BD737E7783BB0E56DCC202E7D27A536616F5EE0
                                                                                                                                                                                                                                          SHA-512:F431E570AB5973C54275C9EEF05E49E6FE2D6C17000F98D672DD31F9A1FAD98E0D50B5B0B9CF85D5BBD3B655B93FD69768C194C8C1688CB962AA75FF1AF9BDB6
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "..".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ................ Google ....................".. },.. "explanationofflineenabled": {.. "message": ".............................".. },.. "extdesc": {.. "message": "...................... - ........".. },.. "extname": {.. "message": "Google .......".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "...............................".. }..}..
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1205
                                                                                                                                                                                                                                          Entropy (8bit):4.50367724745418
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:YWvqB0f7Cr591AhI9Ah8U1F4rw4wtB9G976d6BY9scKUrPoAhNehIrI/uIXS1:YWvl7Cr5JHrw7k7u6BY9trW+rHR
                                                                                                                                                                                                                                          MD5:524E1B2A370D0E71342D05DDE3D3E774
                                                                                                                                                                                                                                          SHA1:60D1F59714F9E8F90EF34138D33FBFF6DD39E85A
                                                                                                                                                                                                                                          SHA-256:30F44CFAD052D73D86D12FA20CFC111563A3B2E4523B43F7D66D934BA8DACE91
                                                                                                                                                                                                                                          SHA-512:D2225CF2FA94B01A7B0F70A933E1FDCF69CDF92F76C424CE4F9FCC86510C481C9A87A7B71F907C836CBB1CA41A8BEBBD08F68DBC90710984CA738D293F905272
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{"createnew":{"message":"\u5efa\u7acb\u65b0\u9805\u76ee"},"explanationofflinedisabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\u3002\u5982\u8981\u5728\u6c92\u6709\u4e92\u806f\u7db2\u9023\u7dda\u7684\u60c5\u6cc1\u4e0b\u4f7f\u7528\u300cGoogle \u6587\u4ef6\u300d\uff0c\u8acb\u524d\u5f80\u300cGoogle \u6587\u4ef6\u300d\u9996\u9801\u7684\u8a2d\u5b9a\uff0c\u4e26\u5728\u4e0b\u6b21\u9023\u63a5\u4e92\u806f\u7db2\u6642\u958b\u555f\u96e2\u7dda\u540c\u6b65\u529f\u80fd\u3002"},"explanationofflineenabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\uff0c\u4f46\u60a8\u4ecd\u53ef\u4ee5\u7de8\u8f2f\u53ef\u7528\u6a94\u6848\u6216\u5efa\u7acb\u65b0\u6a94\u6848\u3002"},"extdesc":{"message":"\u7de8\u8f2f\u3001\u5efa\u7acb\u53ca\u67e5\u770b\u60a8\u7684\u6587\u4ef6\u3001\u8a66\u7b97\u8868\u548c\u7c21\u5831\uff0c\u5b8c\u5168\u4e0d\u9700\u4f7f\u7528\u4e92\u806f\u7db2\u3002"},"extname":{"message":"\u300cGoogle \u6587\u4ef6\u300d\u96e2\u7dda\u7248"},"learnmore":{"message":"\u77ad\u89e3\u8a
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):843
                                                                                                                                                                                                                                          Entropy (8bit):5.76581227215314
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:1HASvgmaCBxNtBtA24ZOuAeOEHGOCBxetBtMHQIJECSUnLRNocPNy6CBhU5OGg1O:1HAEfQkekYyLvRmcPGgzcL2kx5U
                                                                                                                                                                                                                                          MD5:0E60627ACFD18F44D4DF469D8DCE6D30
                                                                                                                                                                                                                                          SHA1:2BFCB0C3CA6B50D69AD5745FA692BAF0708DB4B5
                                                                                                                                                                                                                                          SHA-256:F94C6DDEDF067642A1AF18D629778EC65E02B6097A8532B7E794502747AEB008
                                                                                                                                                                                                                                          SHA-512:6FF517EED4381A61075AC7C8E80C73FAFAE7C0583BA4FA7F4951DD7DBE183C253702DEE44B3276EFC566F295DAC1592271BE5E0AC0C7D2C9F6062054418C7C27
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": ".....".. },.. "explanationofflinedisabled": {.. "message": ".................. Google ................ Google .................".. },.. "explanationofflineenabled": {.. "message": ".........................".. },.. "extdesc": {.. "message": ".............................".. },.. "extname": {.. "message": "Google .....".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "................................".. }..}..
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):912
                                                                                                                                                                                                                                          Entropy (8bit):4.65963951143349
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:YlMBKqLnI7EgBLWFQbTQIF+j4h3OadMJzLWnCieqgwLeOvKrCRPE:YlMBKqjI7EQOQb0Pj4heOWqeyaBrMPE
                                                                                                                                                                                                                                          MD5:71F916A64F98B6D1B5D1F62D297FDEC1
                                                                                                                                                                                                                                          SHA1:9386E8F723C3F42DA5B3F7E0B9970D2664EA0BAA
                                                                                                                                                                                                                                          SHA-256:EC78DDD4CCF32B5D76EC701A20167C3FBD146D79A505E4FB0421FC1E5CF4AA63
                                                                                                                                                                                                                                          SHA-512:30FA4E02120AF1BE6E7CC7DBB15FAE5D50825BD6B3CF28EF21D2F2E217B14AF5B76CFCC165685C3EDC1D09536BFCB10CA07E1E2CC0DA891CEC05E19394AD7144
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{"createnew":{"message":"DALA ENTSHA"},"explanationofflinedisabled":{"message":"Awuxhunyiwe ku-inthanethi. Ukuze usebenzise i-Google Amadokhumenti ngaphandle koxhumano lwe-inthanethi, iya kokuthi izilungiselelo ekhasini lasekhaya le-Google Amadokhumenti bese uvula ukuvumelanisa okungaxhunyiwe ku-inthanethi ngesikhathi esilandelayo lapho uxhunywe ku-inthanethi."},"explanationofflineenabled":{"message":"Awuxhunyiwe ku-inthanethi, kodwa usangakwazi ukuhlela amafayela atholakalayo noma udale amasha."},"extdesc":{"message":"Hlela, dala, futhi ubuke amadokhumenti akho, amaspredishithi, namaphrezentheshini \u2014 konke ngaphandle kokufinyelela kwe-inthanethi."},"extname":{"message":"I-Google Amadokhumenti engaxhumekile ku-intanethi"},"learnmore":{"message":"Funda kabanzi"},"popuphelptext":{"message":"Bhala, hlela, futhi hlanganyela noma yikuphi lapho okhona, unalo noma ungenalo uxhumano lwe-inthanethi."}}.
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):11280
                                                                                                                                                                                                                                          Entropy (8bit):5.753540530582996
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:RBG1G1UPkUj/86Op//Ier/2nsNLJtwg+K8HNnswuHEIIMuuqd7CKqvTxp7DBTT3J:m8IEI4u8RBXBck
                                                                                                                                                                                                                                          MD5:3B2ADA9A6C4A36317B9F2FD4DC477286
                                                                                                                                                                                                                                          SHA1:AAA98236263AF2E89EC656FB77C1CE6109A0C406
                                                                                                                                                                                                                                          SHA-256:D65B75256E92E254A2901FC8B098B085BACDE8C8B4573D62A767685C99CF4E13
                                                                                                                                                                                                                                          SHA-512:9999147C4A20D03E11E2493FC74BA6EF4BDE16F173E66A9E32D4E1AC136BFA205C64FD43349FBEA07FFCBC855BF07CF2D15B1F274CA80B1BFC8463F6AA4AB2F1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:[{"description":"treehash per file","signed_content":{"payload":"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
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):854
                                                                                                                                                                                                                                          Entropy (8bit):4.284628987131403
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:ont+QByTwnnGNcMbyWM+Q9TZldnnnGGxlF/S0WOtUL0M0r:vOrGe4dDCVGOjWJ0nr
                                                                                                                                                                                                                                          MD5:4EC1DF2DA46182103D2FFC3B92D20CA5
                                                                                                                                                                                                                                          SHA1:FB9D1BA3710CF31A87165317C6EDC110E98994CE
                                                                                                                                                                                                                                          SHA-256:6C69CE0FE6FAB14F1990A320D704FEE362C175C00EB6C9224AA6F41108918CA6
                                                                                                                                                                                                                                          SHA-512:939D81E6A82B10FF73A35C931052D8D53D42D915E526665079EEB4820DF4D70F1C6AEBAB70B59519A0014A48514833FEFD687D5A3ED1B06482223A168292105D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{. "type": "object",. "properties": {. "allowedDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Allow users to enable Docs offline for the specified managed domains.",. "description": "Users on managed devices will be able to enable docs offline if they are part of the specified managed domains.". },. "autoEnabledDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Auto enable Docs offline for the specified managed domains in certain eligible situations.",. "description": "Users on managed devices, in certain eligible situations, will be able to automatically access and edit recent files offline for the managed domains set in this property. They can still disable it from Drive settings.". }. }.}.
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):2525
                                                                                                                                                                                                                                          Entropy (8bit):5.417733522687455
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:1HEZ4WPoolELb/KxktGw3VwELb/4iL2QDkUpvdz1xxy/Atj1Y99yiVvQe:WdP5aLTKQGwlTLT4oRvvxs/APY9giVb
                                                                                                                                                                                                                                          MD5:82C1E68CE5BC74836539190CC694B1D8
                                                                                                                                                                                                                                          SHA1:E600E8B60478DA55D39D89EDBA5F60BD6C305EDC
                                                                                                                                                                                                                                          SHA-256:D2E1293ADB0B65ACA5128C17ACC307909DA5472118D15D27114E7606966411CD
                                                                                                                                                                                                                                          SHA-512:CA5BB920C7E8FC729EDFA1926CB200A3AC1136C748C8B4C35F3B765FC2EB76D3CB0F6E8FC7F4B547136DDAE00A65BD1DE60ACBB52C8EE69DCA58F06FBE83C3C0
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{.. "author": {.. "email": "docs-hosted-app-own@google.com".. },.. "background": {.. "service_worker": "service_worker_bin_prod.js".. },.. "content_capabilities": {.. "matches": [ "https://docs.google.com/*", "https://drive.google.com/*", "https://drive-autopush.corp.google.com/*", "https://drive-daily-0.corp.google.com/*", "https://drive-daily-1.corp.google.com/*", "https://drive-daily-2.corp.google.com/*", "https://drive-daily-3.corp.google.com/*", "https://drive-daily-4.corp.google.com/*", "https://drive-daily-5.corp.google.com/*", "https://drive-daily-6.corp.google.com/*", "https://drive-preprod.corp.google.com/*", "https://drive-staging.corp.google.com/*" ],.. "permissions": [ "clipboardRead", "clipboardWrite", "unlimitedStorage" ].. },.. "content_security_policy": {.. "extension_pages": "script-src 'self'; object-src 'self'".. },.. "default_locale": "en_US",.. "description": "__MSG_extDesc__",.. "externally_connectable": {.. "ma
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:HTML document, ASCII text
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):97
                                                                                                                                                                                                                                          Entropy (8bit):4.862433271815736
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:PouV7uJL5XL/oGLvLAAJR90bZNGXIL0Hac4NGb:hxuJL5XsOv0EmNV4HX4Qb
                                                                                                                                                                                                                                          MD5:B747B5922A0BC74BBF0A9BC59DF7685F
                                                                                                                                                                                                                                          SHA1:7BF124B0BE8EE2CFCD2506C1C6FFC74D1650108C
                                                                                                                                                                                                                                          SHA-256:B9FA2D52A4FFABB438B56184131B893B04655B01F336066415D4FE839EFE64E7
                                                                                                                                                                                                                                          SHA-512:7567761BE4054FCB31885E16D119CD4E419A423FFB83C3B3ED80BFBF64E78A73C2E97AAE4E24AB25486CD1E43877842DB0836DB58FBFBCEF495BC53F9B2A20EC
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html>.<body>. <script src="offscreendocument_main.js"></script>.</body>.</html>
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3700)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):95559
                                                                                                                                                                                                                                          Entropy (8bit):5.406118145711936
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:wW7ioSiP5HKTG0W+QX42zisISeu1yAWWufheTn71LgWUB8PkLZ/:XBjFX4iQZLWufhU1yBMsZ/
                                                                                                                                                                                                                                          MD5:67381D084AEE4867CBCC3AF7318D6397
                                                                                                                                                                                                                                          SHA1:97930142424414C431417E87DB916E74D5F76BCB
                                                                                                                                                                                                                                          SHA-256:DD2AE861331E64CDB52CB96BC907F570F9D092F16665BD4E9B08737642F99667
                                                                                                                                                                                                                                          SHA-512:5BBD4E64151159384E5B6EC3B8062D7664E6E64C5AB372DCA28393D85905F18719C0830A02182A8042243C6EDC4D60C141C3C3BB6E4F5CDDA01BA84EB08100AB
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:'use strict';function aa(){return function(){}}function l(a){return function(){return this[a]}}function ba(a){return function(){return a}}var n;function ca(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var da=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ea(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var q=ea(this);function r(a,b){if(b)a:{var c=q;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&da(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");retu
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (337)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):338
                                                                                                                                                                                                                                          Entropy (8bit):4.672548006448335
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:2LGX86tj66rU8j6D3bWq2un/XBtzHrH9Mnj63LK6ALY6WvVHHW3:2Q8KVqb2u/Rt3OnjNklVHY
                                                                                                                                                                                                                                          MD5:DB5BCE8EA2BD54C070ED20C4A6375334
                                                                                                                                                                                                                                          SHA1:A34210E996527FF7E0EDD2196928BA315051191E
                                                                                                                                                                                                                                          SHA-256:BB441AA10157F7251798B1CF89A46BDC314A0A78E20B1F30613ED8DA5297D916
                                                                                                                                                                                                                                          SHA-512:A4F8AB801290EB5366314856AEC151412AF68E2C3FA88D20BC717616E3546B4D0C5A8221DA79CB66B5C6D405968328629774A2E70BF3B3710C1AC4A01A003319
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:(function(){window._docs_chrome_extension_exists=!0;window._docs_chrome_extension_features_version=2;window._docs_chrome_extension_permissions="alarms clipboardRead clipboardWrite storage unlimitedStorage offscreen".split(" ");window._docs_chrome_extension_manifest_version=3;window._docs_chrome_extension_version="1.81.0";}).call(this);.
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3705)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):104596
                                                                                                                                                                                                                                          Entropy (8bit):5.385504551355741
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:Cv4IPWT2YeErn7waXf03yq5AZ00564AhYFdw/Q8/pJJT5KrouFHxPztQA4dAc9AO:bFtX8CVZdFe/Q8/ttWFHFtQA4d2e
                                                                                                                                                                                                                                          MD5:A9BDEDDFD309A1901CF146424F10C0EE
                                                                                                                                                                                                                                          SHA1:2859F6D2C6624CDCD60357D1874016B5228DE47A
                                                                                                                                                                                                                                          SHA-256:6D00D7DFF15286E5299ECE90B215B0AA280666EE95E10BE250798E5624C13D4A
                                                                                                                                                                                                                                          SHA-512:0E6462D83CE8511924FC2F046185F800C931C71D385C0B8536469E11AE2A5A67BCC22D02858202C1F6E88D8CD5BC911292E36F2F51E39BFFB722AF48C1B449AF
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:'use strict';function aa(){return function(){}}function k(a){return function(){return this[a]}}function ba(a){return function(){return a}}var n;function ca(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var da=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ea(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var q=ea(this);function r(a,b){if(b)a:{var c=q;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&da(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");retu
                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):453023
                                                                                                                                                                                                                                          Entropy (8bit):7.997718157581587
                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                          SSDEEP:12288:tESTeqTI2r4ZbCgUKWKNeRcPMb6qlV7hVZe3:tEsed2Xh9/bdzZe3
                                                                                                                                                                                                                                          MD5:85430BAED3398695717B0263807CF97C
                                                                                                                                                                                                                                          SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                                                                                                                                                                                                          SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                                                                                                                                                                                                          SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                                                                                                                                                                                                          Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16384
                                                                                                                                                                                                                                          Entropy (8bit):0.08135820041749947
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:puOXK1cPOXg7/glclllv/nt+lybltll1lRsltFll2/lsllYGQO16m1KQOfll:puSucPqI/gUFAl3+tsgGQI6mAQA
                                                                                                                                                                                                                                          MD5:7032E43B508CD03CF81D9A4943967046
                                                                                                                                                                                                                                          SHA1:44044FB4C742F399D7A843DDA7DEA6EB6A38B5AC
                                                                                                                                                                                                                                          SHA-256:1EF6D5126B3FC87FCE6C84DDC558B764835CC15081041E5F38DB9E2AD699CF8C
                                                                                                                                                                                                                                          SHA-512:DC02C1B71C7C9C49DA904C8407F13E522CA49FB9F7234A1B5F3EE5AD86C8E4B8845D40E794ABCE7D8658EA48A5E97765689A81556A81A062D7F3BFAB2225145E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16384
                                                                                                                                                                                                                                          Entropy (8bit):0.17332501665805514
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:a/vll+EyalhygSqllvl3+tsMfLa1UEZ+lX1wAlW8lWabtWUKLMBbtWUKLnQNW1:i9leaigJ/v0tBuQ1wAZlRELMNELnQNC
                                                                                                                                                                                                                                          MD5:613C08D6C39657DBCBF84577ED8B384E
                                                                                                                                                                                                                                          SHA1:1FB1283FBE0E2403043E720578E48A28B32F6AA3
                                                                                                                                                                                                                                          SHA-256:FE40D75D8941011261412999EF471835766A9EDA226BAD7FD323207A82AA7C85
                                                                                                                                                                                                                                          SHA-512:C6503CF5660EB4EC914B67E63D4DC4B04FB32F98D23BA563FA977574264914DEDCA2D9E26FD173CBC7251DBCB7398E9D6DD696FB72FC2C71FF897C76E93E9668
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):3621
                                                                                                                                                                                                                                          Entropy (8bit):4.926017619415678
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:YnSwkmrOIfPUFuOdwNIOdoWLEWLtkDB/u4x5FBvipA6kbSathfkLuhakNd894xeh:8S+OIfPUFuOdwNIOd8jvYR0uLRG8P
                                                                                                                                                                                                                                          MD5:E19330907862E8C7412490182600B2BF
                                                                                                                                                                                                                                          SHA1:D003519BB0C0B54872593037EB319786F9187D98
                                                                                                                                                                                                                                          SHA-256:D4171514C93C375B6A222BAE280040D68753FEA861A5FFBE2E738C9DD8798180
                                                                                                                                                                                                                                          SHA-512:4E1B361FF2F3CD1D4FF7AAE40711E2A6E2FDD8DA46AA5F15529698C4D0CEC677D351AC6926AD8BE048A45565BA4A86D6C5A17B1DF47B21C987F3CA526846E34D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"9c4f630b-d3dc-4236-9fe2-a1415309e4e4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-06T09:08:30.452Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):3621
                                                                                                                                                                                                                                          Entropy (8bit):4.926017619415678
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:YnSwkmrOIfPUFuOdwNIOdoWLEWLtkDB/u4x5FBvipA6kbSathfkLuhakNd894xeh:8S+OIfPUFuOdwNIOd8jvYR0uLRG8P
                                                                                                                                                                                                                                          MD5:E19330907862E8C7412490182600B2BF
                                                                                                                                                                                                                                          SHA1:D003519BB0C0B54872593037EB319786F9187D98
                                                                                                                                                                                                                                          SHA-256:D4171514C93C375B6A222BAE280040D68753FEA861A5FFBE2E738C9DD8798180
                                                                                                                                                                                                                                          SHA-512:4E1B361FF2F3CD1D4FF7AAE40711E2A6E2FDD8DA46AA5F15529698C4D0CEC677D351AC6926AD8BE048A45565BA4A86D6C5A17B1DF47B21C987F3CA526846E34D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"9c4f630b-d3dc-4236-9fe2-a1415309e4e4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-06T09:08:30.452Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):5312
                                                                                                                                                                                                                                          Entropy (8bit):6.615424734763731
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrw2D:VTx2x2t0FDJ4NpwZMd0EJws
                                                                                                                                                                                                                                          MD5:1B9C8056D3619CE5A8C59B0C09873F17
                                                                                                                                                                                                                                          SHA1:1015C630E1937AA63F6AB31743782ECB5D78CCD8
                                                                                                                                                                                                                                          SHA-256:A6AE5DE0733FED050AB570AD9374FF4593D554F695B5AE4E2495871D171D34A3
                                                                                                                                                                                                                                          SHA-512:B1DC9CC675D5476C270A2D5B214D3DF2B3856576ED7EFE92D9A606C2D9D34E781018902AE75CE9C1E25007BB7F8D8F7B52997E6F05B845EF44BAF22F614FE899
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):5312
                                                                                                                                                                                                                                          Entropy (8bit):6.615424734763731
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrw2D:VTx2x2t0FDJ4NpwZMd0EJws
                                                                                                                                                                                                                                          MD5:1B9C8056D3619CE5A8C59B0C09873F17
                                                                                                                                                                                                                                          SHA1:1015C630E1937AA63F6AB31743782ECB5D78CCD8
                                                                                                                                                                                                                                          SHA-256:A6AE5DE0733FED050AB570AD9374FF4593D554F695B5AE4E2495871D171D34A3
                                                                                                                                                                                                                                          SHA-512:B1DC9CC675D5476C270A2D5B214D3DF2B3856576ED7EFE92D9A606C2D9D34E781018902AE75CE9C1E25007BB7F8D8F7B52997E6F05B845EF44BAF22F614FE899
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):24
                                                                                                                                                                                                                                          Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                          MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                          SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                          SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                          SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):24
                                                                                                                                                                                                                                          Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                          MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                          SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                          SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                          SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 8, cookie 0x6, schema 4, largest root page 8, UTF-8, vacuum mode 1, version-valid-for 4
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):262144
                                                                                                                                                                                                                                          Entropy (8bit):0.04905141882491872
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:DLSvwae+Q8Uu50xj0aWe9LxYkKA25Q5tvAA:DKwae+QtMImelekKDa5
                                                                                                                                                                                                                                          MD5:8736A542C5564A922C47B19D9CC5E0F2
                                                                                                                                                                                                                                          SHA1:CE9D58967DA9B5356D6C1D8A482F9CE74DA9097A
                                                                                                                                                                                                                                          SHA-256:97CE5D8AFBB0AA610219C4FAC3927E32C91BFFD9FD971AF68C718E7B27E40077
                                                                                                                                                                                                                                          SHA-512:99777325893DC7A95FD49B2DA18D32D65F97CC7A8E482D78EDC32F63245457FA5A52750800C074D552D20B6A215604161FDC88763D93C76A8703470C3064196B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j......|....~.}.}z}-|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):66
                                                                                                                                                                                                                                          Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                          MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                          SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                          SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                          SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):66
                                                                                                                                                                                                                                          Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                          MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                          SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                          SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                          SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):36830
                                                                                                                                                                                                                                          Entropy (8bit):5.187080624303907
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:9I4ivfiXD4R6C444ylW47s48yilvs4/4ji4P4a4Bd4U:9i1AyQvP
                                                                                                                                                                                                                                          MD5:5774E6BEEB8C63A660A4C37E130F7D30
                                                                                                                                                                                                                                          SHA1:B3F7B89A4A143BA839593F6368822C5E7C0FE20D
                                                                                                                                                                                                                                          SHA-256:E2C331AEE64E1D381A7D9E579E7EB7236AFDE83239780D18945DE3152602E610
                                                                                                                                                                                                                                          SHA-512:2F16D11971091141224DFF45721E96E5617CCA12E6EC5AC037770D35251CEC28D8758929474424F01B2BBD6236EDBCE82CD2E20FECE3A95E5C0173E345979E47
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{45005050-3e88-41ad-8766-e52c88f37369}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):36830
                                                                                                                                                                                                                                          Entropy (8bit):5.187080624303907
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:9I4ivfiXD4R6C444ylW47s48yilvs4/4ji4P4a4Bd4U:9i1AyQvP
                                                                                                                                                                                                                                          MD5:5774E6BEEB8C63A660A4C37E130F7D30
                                                                                                                                                                                                                                          SHA1:B3F7B89A4A143BA839593F6368822C5E7C0FE20D
                                                                                                                                                                                                                                          SHA-256:E2C331AEE64E1D381A7D9E579E7EB7236AFDE83239780D18945DE3152602E610
                                                                                                                                                                                                                                          SHA-512:2F16D11971091141224DFF45721E96E5617CCA12E6EC5AC037770D35251CEC28D8758929474424F01B2BBD6236EDBCE82CD2E20FECE3A95E5C0173E345979E47
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{45005050-3e88-41ad-8766-e52c88f37369}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):32768
                                                                                                                                                                                                                                          Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                          MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                          SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                          SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                          SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1021904
                                                                                                                                                                                                                                          Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                          MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                          SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                          SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                          SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                          Joe Sandbox View:
                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):116
                                                                                                                                                                                                                                          Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                          MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                          SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                          SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                          SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):32768
                                                                                                                                                                                                                                          Entropy (8bit):0.0574021416193069
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:G4lee7JFPG4lee7JFPth9XIpFl/Ocl/nl/Rl/D86E8M:leMPGoeMPBOl/hvl/Rl/vE8M
                                                                                                                                                                                                                                          MD5:9D9A7BD9BFAEABB799B3B4CA69234303
                                                                                                                                                                                                                                          SHA1:A7CE2F4D8BF9D32F7F2A5AB0B6C367DE206BD87D
                                                                                                                                                                                                                                          SHA-256:5E761ABADCCB5898095CA25AEC94515DEF9E074680E68805F82787EB4C9BD8B6
                                                                                                                                                                                                                                          SHA-512:747AC69EDAF0975113C4967A2F3EBB3A81B99364A4FE07ADD7BBC004EB3701973B5C3804AF432A8AC5E357FDBBDD3359B5481EFC54DE3360186C991B3856EC4E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:..-.....................+.hk(.G.%.a...g..n.L....-.....................+.hk(.G.%.a...g..n.L..........................................................................................................!..."...#...$...!..."...#...$...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):787040
                                                                                                                                                                                                                                          Entropy (8bit):0.06571729159546866
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:Wg2PyqWYognvep+zuvN61s3+FXQEb4IZLMTk:W9aqWYogWpeKd3+FJUk
                                                                                                                                                                                                                                          MD5:3EFCE70569CBC9073B31EACD12566389
                                                                                                                                                                                                                                          SHA1:9D2B292BB172FEC01BA6EC693374182015656D76
                                                                                                                                                                                                                                          SHA-256:F9B6A8F3A1EB03E32CB6BB034B97F2D8070772B7B393CEA5782211084CF054AD
                                                                                                                                                                                                                                          SHA-512:ACFA8FD7E14A3FABD5B07BB9EB7048C9F24DC1A147101963A7D680E59FCD515FC9EE50C6880B7F50606FEFE8BFB73BB967E24E190151C6538BF5166B3EBD3C8A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:7....-..........%.a....(.8.4.`........%.a.....l..Xd<................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1717), with CRLF line terminators
                                                                                                                                                                                                                                          Category:modified
                                                                                                                                                                                                                                          Size (bytes):12462
                                                                                                                                                                                                                                          Entropy (8bit):5.481792177915418
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:GnOCRvo1YYbBp6tDLZwxhaX16+PNx55RuFNBw8dpSl:geiFwxpgzEwu0
                                                                                                                                                                                                                                          MD5:58DB8956B47630B1D96760BC950A52DF
                                                                                                                                                                                                                                          SHA1:8CB0CB88ED0BFF3577E95F40955E087936224C14
                                                                                                                                                                                                                                          SHA-256:EC50C68892D33F81454D953A2C20C02F49B1A30780F67905C486BC3594E8F564
                                                                                                                                                                                                                                          SHA-512:7B1154E794C23EA5C553FCC4E943268F6EB186E0ADC24518F825A8206168F57DC0C75B6AA61AA59DB1EA91EEBF70D4506C8F3B44C08720E425FA5C9353787260
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "0dbf219f-4e18-464a-957c-ae336603cdcc");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1729585633);..user_pref("app.update.lastUpdateTime.background-update-timer", 1729585633);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1729585633);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 172958
                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1717), with CRLF line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):12462
                                                                                                                                                                                                                                          Entropy (8bit):5.481792177915418
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:GnOCRvo1YYbBp6tDLZwxhaX16+PNx55RuFNBw8dpSl:geiFwxpgzEwu0
                                                                                                                                                                                                                                          MD5:58DB8956B47630B1D96760BC950A52DF
                                                                                                                                                                                                                                          SHA1:8CB0CB88ED0BFF3577E95F40955E087936224C14
                                                                                                                                                                                                                                          SHA-256:EC50C68892D33F81454D953A2C20C02F49B1A30780F67905C486BC3594E8F564
                                                                                                                                                                                                                                          SHA-512:7B1154E794C23EA5C553FCC4E943268F6EB186E0ADC24518F825A8206168F57DC0C75B6AA61AA59DB1EA91EEBF70D4506C8F3B44C08720E425FA5C9353787260
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "0dbf219f-4e18-464a-957c-ae336603cdcc");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1729585633);..user_pref("app.update.lastUpdateTime.background-update-timer", 1729585633);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1729585633);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 172958
                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          File Type:SQLite 3.x database, user version 1, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 2, cookie 0x1, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):65536
                                                                                                                                                                                                                                          Entropy (8bit):0.04062825861060003
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:lSGBl/l/zl9l/AltllPltlnKollzvulJOlzALRWemFxu7TuRjBFbrl58lcV+wgn8:ltBl/lqN1K4BEJYqWvLue3FMOrMZ0l
                                                                                                                                                                                                                                          MD5:60C09456D6362C6FBED48C69AA342C3C
                                                                                                                                                                                                                                          SHA1:58B6E22DAA48C75958B429F662DEC1C011AE74D3
                                                                                                                                                                                                                                          SHA-256:FE1A432A2CD096B7EEA870D46D07F5197E34B4D10666E6E1C357FAA3F2FE2389
                                                                                                                                                                                                                                          SHA-512:936DBC887276EF07732783B50EAFE450A8598B0492B8F6C838B337EF3E8A6EA595E7C7A2FA4B3E881887FAAE2D207B953A4C65ED8C964D93118E00D3E03882BD
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j.......x..x..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):90
                                                                                                                                                                                                                                          Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                          MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                          SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                          SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                          SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):90
                                                                                                                                                                                                                                          Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                          MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                          SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                          SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                          SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          File Type:Mozilla lz4 compressed data, originally 6069 bytes
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1631
                                                                                                                                                                                                                                          Entropy (8bit):6.3000088257540945
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:vsSUGiMXkq3Ad3NNMFEULDC+cKT5sNIlWGULFkJV1BHOxHdwbKnhZmnvqqvwkMDC:kpdH80cFEU6YkpxWHBorGvRDMYA8
                                                                                                                                                                                                                                          MD5:C6D58472A148456E6AF8EB61DF9F50F9
                                                                                                                                                                                                                                          SHA1:CE666FAC5B8FFFA552E00CBB7E95C3F2CE36C7FF
                                                                                                                                                                                                                                          SHA-256:88525E222C3F4674DB288B0787318EE4B3002EA269858E67741B1C8DA7C1C4BD
                                                                                                                                                                                                                                          SHA-512:44D3EB5E692996589A5EBEC3A7FE3AF67962C7ECEFE749F8772404660DCF17422D7ED75E1ABF81EE3CE8980BB8D420300144F8DE464EA0086EEE08BEA729920D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"file:///C:/Users/user/AppData/Local/Temp...01_MDE_File_Sample_1a8e4ebbcc2e3f76efb2a55bb6179417263ebf3d.zip/-...","title.....cacheKey":0,"ID":7,"docshellUU...6"{be987d68-5ee3-4f17-9d2f-dc6263f0484a}","resultPrincipalURI":null,"p....ToInherit_base64_.c\"0\":..`\"moz-6..4...:{56f7c887-870a-4258-ae92-8a9cfa0ebb5e}\"}..0has...InteractX...false,"triggering......3...E..6docIdentifier":8,"persist":true}],"lastAccessed":1729585661028,"hiddey..searchMode...userContextId|..attribut...{},"index":1W..questedI..s0,"imagL....aselect...,"_closedT*.@],"_...C....GroupCount":-1,"busy....chromeFlags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximized"...BeforeMin...&..workspace....544a81f3-86cf-4601-b565-c8cb2ca3983a","z ..1...W=..H........:..:..p.1":{..jUpdate...9,"startTim..P01078...centCrash...0},"global..Dcook.. ho?..."addons.mozilla.org","valu%. 7cu..*9745a185df1b235fd3ecf9e918cb7cd2b41b705581b7355f
                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          File Type:Mozilla lz4 compressed data, originally 6069 bytes
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1631
                                                                                                                                                                                                                                          Entropy (8bit):6.3000088257540945
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:vsSUGiMXkq3Ad3NNMFEULDC+cKT5sNIlWGULFkJV1BHOxHdwbKnhZmnvqqvwkMDC:kpdH80cFEU6YkpxWHBorGvRDMYA8
                                                                                                                                                                                                                                          MD5:C6D58472A148456E6AF8EB61DF9F50F9
                                                                                                                                                                                                                                          SHA1:CE666FAC5B8FFFA552E00CBB7E95C3F2CE36C7FF
                                                                                                                                                                                                                                          SHA-256:88525E222C3F4674DB288B0787318EE4B3002EA269858E67741B1C8DA7C1C4BD
                                                                                                                                                                                                                                          SHA-512:44D3EB5E692996589A5EBEC3A7FE3AF67962C7ECEFE749F8772404660DCF17422D7ED75E1ABF81EE3CE8980BB8D420300144F8DE464EA0086EEE08BEA729920D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"file:///C:/Users/user/AppData/Local/Temp...01_MDE_File_Sample_1a8e4ebbcc2e3f76efb2a55bb6179417263ebf3d.zip/-...","title.....cacheKey":0,"ID":7,"docshellUU...6"{be987d68-5ee3-4f17-9d2f-dc6263f0484a}","resultPrincipalURI":null,"p....ToInherit_base64_.c\"0\":..`\"moz-6..4...:{56f7c887-870a-4258-ae92-8a9cfa0ebb5e}\"}..0has...InteractX...false,"triggering......3...E..6docIdentifier":8,"persist":true}],"lastAccessed":1729585661028,"hiddey..searchMode...userContextId|..attribut...{},"index":1W..questedI..s0,"imagL....aselect...,"_closedT*.@],"_...C....GroupCount":-1,"busy....chromeFlags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximized"...BeforeMin...&..workspace....544a81f3-86cf-4601-b565-c8cb2ca3983a","z ..1...W=..H........:..:..p.1":{..jUpdate...9,"startTim..P01078...centCrash...0},"global..Dcook.. ho?..."addons.mozilla.org","valu%. 7cu..*9745a185df1b235fd3ecf9e918cb7cd2b41b705581b7355f
                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          File Type:Mozilla lz4 compressed data, originally 6069 bytes
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1631
                                                                                                                                                                                                                                          Entropy (8bit):6.3000088257540945
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:vsSUGiMXkq3Ad3NNMFEULDC+cKT5sNIlWGULFkJV1BHOxHdwbKnhZmnvqqvwkMDC:kpdH80cFEU6YkpxWHBorGvRDMYA8
                                                                                                                                                                                                                                          MD5:C6D58472A148456E6AF8EB61DF9F50F9
                                                                                                                                                                                                                                          SHA1:CE666FAC5B8FFFA552E00CBB7E95C3F2CE36C7FF
                                                                                                                                                                                                                                          SHA-256:88525E222C3F4674DB288B0787318EE4B3002EA269858E67741B1C8DA7C1C4BD
                                                                                                                                                                                                                                          SHA-512:44D3EB5E692996589A5EBEC3A7FE3AF67962C7ECEFE749F8772404660DCF17422D7ED75E1ABF81EE3CE8980BB8D420300144F8DE464EA0086EEE08BEA729920D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"file:///C:/Users/user/AppData/Local/Temp...01_MDE_File_Sample_1a8e4ebbcc2e3f76efb2a55bb6179417263ebf3d.zip/-...","title.....cacheKey":0,"ID":7,"docshellUU...6"{be987d68-5ee3-4f17-9d2f-dc6263f0484a}","resultPrincipalURI":null,"p....ToInherit_base64_.c\"0\":..`\"moz-6..4...:{56f7c887-870a-4258-ae92-8a9cfa0ebb5e}\"}..0has...InteractX...false,"triggering......3...E..6docIdentifier":8,"persist":true}],"lastAccessed":1729585661028,"hiddey..searchMode...userContextId|..attribut...{},"index":1W..questedI..s0,"imagL....aselect...,"_closedT*.@],"_...C....GroupCount":-1,"busy....chromeFlags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximized"...BeforeMin...&..workspace....544a81f3-86cf-4601-b565-c8cb2ca3983a","z ..1...W=..H........:..:..p.1":{..jUpdate...9,"startTim..P01078...centCrash...0},"global..Dcook.. ho?..."addons.mozilla.org","valu%. 7cu..*9745a185df1b235fd3ecf9e918cb7cd2b41b705581b7355f
                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):4537
                                                                                                                                                                                                                                          Entropy (8bit):5.032039910304826
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:YrSAYHJpUQZpExB1+anOdWtVheTV2hWUzzc89YMsku7f86SLAVL7Kl5FtsfAcbyk:ycHJdTEr59kUzzctvbw6KkqRrc2Rn27
                                                                                                                                                                                                                                          MD5:E302F379DDC7503FE0D5929D6CDA27B8
                                                                                                                                                                                                                                          SHA1:1185FB7D75DB1B00360691E5C8CDDE0C60B1A44A
                                                                                                                                                                                                                                          SHA-256:52E9702A4F90FC1085F1339E657675337EE605B76EE122C8E047FAFFDBECAB5B
                                                                                                                                                                                                                                          SHA-512:C9BFF1BA4772FAFDA52C145678C0264BFD355896E737A1221FA0E13774395FB13AFD7A9F1B92B9CB86DC17B970E57B4D2BDAEEE1FE74414952E7A92AD53B64CD
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-22T08:27:30.760Z","profileAgeCreated":1696583300378,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):4537
                                                                                                                                                                                                                                          Entropy (8bit):5.032039910304826
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:YrSAYHJpUQZpExB1+anOdWtVheTV2hWUzzc89YMsku7f86SLAVL7Kl5FtsfAcbyk:ycHJdTEr59kUzzctvbw6KkqRrc2Rn27
                                                                                                                                                                                                                                          MD5:E302F379DDC7503FE0D5929D6CDA27B8
                                                                                                                                                                                                                                          SHA1:1185FB7D75DB1B00360691E5C8CDDE0C60B1A44A
                                                                                                                                                                                                                                          SHA-256:52E9702A4F90FC1085F1339E657675337EE605B76EE122C8E047FAFFDBECAB5B
                                                                                                                                                                                                                                          SHA-512:C9BFF1BA4772FAFDA52C145678C0264BFD355896E737A1221FA0E13774395FB13AFD7A9F1B92B9CB86DC17B970E57B4D2BDAEEE1FE74414952E7A92AD53B64CD
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-22T08:27:30.760Z","profileAgeCreated":1696583300378,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):141
                                                                                                                                                                                                                                          Entropy (8bit):4.527146700950922
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:YGNDhK6c2us1pNGHfYS8dJsAulvhJBAuqRrHvN+M4fHlxKgfHwFn:YGNTG/SJsAUv54rH0vHlxKgfQFn
                                                                                                                                                                                                                                          MD5:74E2B5FEA591C1050CAD4BED0AFE0EA1
                                                                                                                                                                                                                                          SHA1:511B7F71B3F73354282145A5B5824BF13758F262
                                                                                                                                                                                                                                          SHA-256:D59735F5C04F870A5E3E272CED57FCBA79E9EE309D228E6EF76D25057D902710
                                                                                                                                                                                                                                          SHA-512:29DEED066A22EF405CBB4D01C1F11BDE3E94F019ED6CCC1C9DACEEA78C816C2454E73325B7CB4CB0AED219E27A4D71DA9A47ACBE7EA24B8C55DAE4AA983B155C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{"chrome://browser/content/browser.xhtml":{"main-window":{"screenX":"4","screenY":"4","width":"1164","height":"891","sizemode":"maximized"}}}
                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):141
                                                                                                                                                                                                                                          Entropy (8bit):4.527146700950922
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:YGNDhK6c2us1pNGHfYS8dJsAulvhJBAuqRrHvN+M4fHlxKgfHwFn:YGNTG/SJsAUv54rH0vHlxKgfQFn
                                                                                                                                                                                                                                          MD5:74E2B5FEA591C1050CAD4BED0AFE0EA1
                                                                                                                                                                                                                                          SHA1:511B7F71B3F73354282145A5B5824BF13758F262
                                                                                                                                                                                                                                          SHA-256:D59735F5C04F870A5E3E272CED57FCBA79E9EE309D228E6EF76D25057D902710
                                                                                                                                                                                                                                          SHA-512:29DEED066A22EF405CBB4D01C1F11BDE3E94F019ED6CCC1C9DACEEA78C816C2454E73325B7CB4CB0AED219E27A4D71DA9A47ACBE7EA24B8C55DAE4AA983B155C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{"chrome://browser/content/browser.xhtml":{"main-window":{"screenX":"4","screenY":"4","width":"1164","height":"891","sizemode":"maximized"}}}
                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):4717320
                                                                                                                                                                                                                                          Entropy (8bit):7.9972022025075304
                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                          SSDEEP:98304:b/tTsEKxKq17T1AC5MjfQptpdhV7S0Och1FJPPs:bVT/4VT1AC53j7xSTybJ8
                                                                                                                                                                                                                                          MD5:D9BD5159A973C151A6C600D9DD223784
                                                                                                                                                                                                                                          SHA1:1A8E4EBBCC2E3F76EFB2A55BB6179417263EBF3D
                                                                                                                                                                                                                                          SHA-256:9507CB895483F659ECBC165E3ADC5A6C504BA6CFE6149058ABE85E36BB460ABF
                                                                                                                                                                                                                                          SHA-512:E82E57A4B1C885E3A0B1D1C9CA3A2BBB02F461150DD313DA5B88279C75F4E2583876C0CB2A9A6CD18ED6CC5C78DB8763C12CB4444FB81A19AE91BA47EEEB05FA
                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 42%
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........18..PV..PV..PV.*_...PV..PW.MPV.*_...PV.sf..PV..VP..PV.Rich.PV.........PE..L......].................f...*.......5............@..................................2H...@.........................................................p.G..>...........................................................................................text...{d.......f.................. ..`.rdata...............j..............@..@.data...X............~..............@....ndata...`...............................rsrc...............................@..@................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):4717320
                                                                                                                                                                                                                                          Entropy (8bit):7.9972022025075304
                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                          SSDEEP:98304:b/tTsEKxKq17T1AC5MjfQptpdhV7S0Och1FJPPs:bVT/4VT1AC53j7xSTybJ8
                                                                                                                                                                                                                                          MD5:D9BD5159A973C151A6C600D9DD223784
                                                                                                                                                                                                                                          SHA1:1A8E4EBBCC2E3F76EFB2A55BB6179417263EBF3D
                                                                                                                                                                                                                                          SHA-256:9507CB895483F659ECBC165E3ADC5A6C504BA6CFE6149058ABE85E36BB460ABF
                                                                                                                                                                                                                                          SHA-512:E82E57A4B1C885E3A0B1D1C9CA3A2BBB02F461150DD313DA5B88279C75F4E2583876C0CB2A9A6CD18ED6CC5C78DB8763C12CB4444FB81A19AE91BA47EEEB05FA
                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 42%
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........18..PV..PV..PV.*_...PV..PW.MPV.*_...PV.sf..PV..VP..PV.Rich.PV.........PE..L......].................f...*.......5............@..................................2H...@.........................................................p.G..>...........................................................................................text...{d.......f.................. ..`.rdata...............j..............@..@.data...X............~..............@....ndata...`...............................rsrc...............................@..@................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          File type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                          Entropy (8bit):7.999954831277443
                                                                                                                                                                                                                                          TrID:
                                                                                                                                                                                                                                          • ZIP compressed archive (8000/1) 100.00%
                                                                                                                                                                                                                                          File name:MDE_File_Sample_1a8e4ebbcc2e3f76efb2a55bb6179417263ebf3d.zip
                                                                                                                                                                                                                                          File size:4'676'937 bytes
                                                                                                                                                                                                                                          MD5:6861a6a563bbc8930a21ebc837a958eb
                                                                                                                                                                                                                                          SHA1:318865f35e591ed0fcfdaf620ccee96a36c8314f
                                                                                                                                                                                                                                          SHA256:47e33d7c0172689bdf81f708d6e9c77ce079c3d89e4b585436627395d969a980
                                                                                                                                                                                                                                          SHA512:2d869db33d4ae290a9aba1152bf8e5bc269b6277b1e790fabc638b8a578fe6be9ae5e9c8a8aa4e5d8a067c3764fbdfad04c42d73b542b5763df28b46bea9c14f
                                                                                                                                                                                                                                          SSDEEP:98304:CAAvl4l5OeaXfS2OLGdHsz5RkQPGMtOM7JFFQyQF+H90REGUE+j0IVb6kRXBo:Fu4lU7CLGRQPLguJ8yQF+mKGUE67Vb69
                                                                                                                                                                                                                                          TLSH:B7263313F10A431D0E304AD4E56A5FBD8F529869D2BD6E414E2E9E8E3EF69035AF4F10
                                                                                                                                                                                                                                          File Content Preview:PK.........7VYL.'.O\G...G.(.$.1a8e4ebbcc2e3f76efb2a55bb6179417263ebf3d.. .............O$......O$......O$..Nf...H$rrP...`j.....~nD.u...Ii{.%b.......i.......X..F..p..L.d.r..m.q.VG.X.......s/?..'s.....S...........y....K/Uqq.%....ZK.w.Q.z19s@....C...".`.#3 8{
                                                                                                                                                                                                                                          Icon Hash:1c1c1e4e4ececedc
                                                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                          Oct 22, 2024 09:01:53.322566986 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                          Oct 22, 2024 09:01:53.626044035 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                          Oct 22, 2024 09:01:54.232042074 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                          Oct 22, 2024 09:01:55.438060045 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                          Oct 22, 2024 09:01:57.848160028 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                          Oct 22, 2024 09:01:58.123194933 CEST6214980192.168.2.16192.229.211.108
                                                                                                                                                                                                                                          Oct 22, 2024 09:01:59.584456921 CEST62160443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                          Oct 22, 2024 09:01:59.584558964 CEST44362160184.28.90.27192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:01:59.584676027 CEST62160443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                          Oct 22, 2024 09:01:59.586445093 CEST62160443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                          Oct 22, 2024 09:01:59.586479902 CEST44362160184.28.90.27192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:00.442028046 CEST44362160184.28.90.27192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:00.442115068 CEST62160443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:00.449944019 CEST62160443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:00.449969053 CEST44362160184.28.90.27192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:00.450340033 CEST44362160184.28.90.27192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:00.498066902 CEST62160443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:00.531730890 CEST62160443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:00.579334021 CEST44362160184.28.90.27192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:00.774350882 CEST44362160184.28.90.27192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:00.774549007 CEST44362160184.28.90.27192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:00.774589062 CEST62160443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:00.774643898 CEST44362160184.28.90.27192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:00.774662971 CEST62160443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:00.774662971 CEST62160443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:00.774672985 CEST44362160184.28.90.27192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:00.774679899 CEST44362160184.28.90.27192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:00.827687025 CEST62161443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:00.827754974 CEST44362161184.28.90.27192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:00.827838898 CEST62161443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:00.828123093 CEST62161443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:00.828139067 CEST44362161184.28.90.27192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:01.483462095 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:01.666532993 CEST44362161184.28.90.27192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:01.666649103 CEST62161443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:01.667838097 CEST62161443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:01.667871952 CEST44362161184.28.90.27192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:01.668123007 CEST44362161184.28.90.27192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:01.669461012 CEST62161443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:01.711333990 CEST44362161184.28.90.27192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:01.785116911 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:01.913266897 CEST44362161184.28.90.27192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:01.913341999 CEST44362161184.28.90.27192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:01.913392067 CEST62161443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:01.914333105 CEST62161443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:01.914361000 CEST44362161184.28.90.27192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:01.914383888 CEST62161443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:01.914391994 CEST44362161184.28.90.27192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:02.386441946 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:02.652723074 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:03.599179983 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:03.762439966 CEST62162443192.168.2.164.245.163.56
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:03.762520075 CEST443621624.245.163.56192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:03.762635946 CEST62162443192.168.2.164.245.163.56
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:03.764364004 CEST62162443192.168.2.164.245.163.56
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:03.764386892 CEST443621624.245.163.56192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:04.856259108 CEST443621624.245.163.56192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:04.856420994 CEST62162443192.168.2.164.245.163.56
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:04.860424042 CEST62162443192.168.2.164.245.163.56
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:04.860435963 CEST443621624.245.163.56192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:04.860676050 CEST443621624.245.163.56192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:04.902311087 CEST62162443192.168.2.164.245.163.56
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:04.954302073 CEST62162443192.168.2.164.245.163.56
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:04.995352030 CEST443621624.245.163.56192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:05.315920115 CEST443621624.245.163.56192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:05.315949917 CEST443621624.245.163.56192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:05.315958023 CEST443621624.245.163.56192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:05.315967083 CEST443621624.245.163.56192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:05.315998077 CEST443621624.245.163.56192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:05.316021919 CEST62162443192.168.2.164.245.163.56
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:05.316042900 CEST443621624.245.163.56192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:05.316102982 CEST62162443192.168.2.164.245.163.56
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:05.317310095 CEST443621624.245.163.56192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:05.317384005 CEST62162443192.168.2.164.245.163.56
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:05.317394972 CEST443621624.245.163.56192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:05.332561970 CEST62162443192.168.2.164.245.163.56
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:05.332607031 CEST443621624.245.163.56192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:05.332624912 CEST62162443192.168.2.164.245.163.56
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:05.332823038 CEST443621624.245.163.56192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:05.332859039 CEST443621624.245.163.56192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:05.332907915 CEST62162443192.168.2.164.245.163.56
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:05.953342915 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:06.001132011 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:06.256119013 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:06.863117933 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:08.076112032 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:10.487178087 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:10.805167913 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:12.259391069 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:15.288588047 CEST62167443192.168.2.16142.250.186.129
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:15.288641930 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:15.288719893 CEST62167443192.168.2.16142.250.186.129
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:15.288984060 CEST62167443192.168.2.16142.250.186.129
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:15.288994074 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:15.299139023 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.151453972 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.167663097 CEST62167443192.168.2.16142.250.186.129
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.167696953 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.168138027 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.168154955 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.168205023 CEST62167443192.168.2.16142.250.186.129
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.168211937 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.168251038 CEST62167443192.168.2.16142.250.186.129
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.168752909 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.172010899 CEST62167443192.168.2.16142.250.186.129
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.172091961 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.172234058 CEST62167443192.168.2.16142.250.186.129
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.172240019 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.216238976 CEST62167443192.168.2.16142.250.186.129
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.417500019 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.417612076 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.417659044 CEST62167443192.168.2.16142.250.186.129
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.417687893 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.421833038 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.421890020 CEST62167443192.168.2.16142.250.186.129
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.421895981 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.430676937 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.430726051 CEST62167443192.168.2.16142.250.186.129
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.430731058 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.439199924 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.439279079 CEST62167443192.168.2.16142.250.186.129
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.439284086 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.486291885 CEST62167443192.168.2.16142.250.186.129
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.486318111 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.534137011 CEST62167443192.168.2.16142.250.186.129
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.536241055 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.540311098 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.540366888 CEST62167443192.168.2.16142.250.186.129
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.540371895 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.540383101 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.540425062 CEST62167443192.168.2.16142.250.186.129
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.540646076 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.549092054 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.549144030 CEST62167443192.168.2.16142.250.186.129
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.549154997 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.557849884 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.557908058 CEST62167443192.168.2.16142.250.186.129
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.557914972 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.613166094 CEST62167443192.168.2.16142.250.186.129
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.613197088 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.655109882 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.655186892 CEST62167443192.168.2.16142.250.186.129
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.655215979 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.659168005 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.659399033 CEST62167443192.168.2.16142.250.186.129
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.659418106 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.659460068 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.659513950 CEST62167443192.168.2.16142.250.186.129
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.659529924 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.671192884 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.671253920 CEST62167443192.168.2.16142.250.186.129
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.671274900 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.680653095 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.680713892 CEST62167443192.168.2.16142.250.186.129
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.680728912 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.723267078 CEST62167443192.168.2.16142.250.186.129
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.728615046 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.770164013 CEST62167443192.168.2.16142.250.186.129
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.770174026 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.773602009 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.773657084 CEST62167443192.168.2.16142.250.186.129
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.773663044 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.777841091 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.777916908 CEST62167443192.168.2.16142.250.186.129
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.777923107 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.786426067 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.786482096 CEST62167443192.168.2.16142.250.186.129
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.786490917 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.795136929 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.795280933 CEST62167443192.168.2.16142.250.186.129
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.795286894 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.847215891 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.847280025 CEST62167443192.168.2.16142.250.186.129
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.847286940 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.847300053 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.847343922 CEST62167443192.168.2.16142.250.186.129
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.892267942 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.896440029 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.896481037 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.896514893 CEST62167443192.168.2.16142.250.186.129
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.896533012 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.896579981 CEST62167443192.168.2.16142.250.186.129
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.896979094 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.914464951 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.914542913 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.914613008 CEST62167443192.168.2.16142.250.186.129
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.914633036 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.915015936 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.915088892 CEST62167443192.168.2.16142.250.186.129
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.915105104 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.915281057 CEST62167443192.168.2.16142.250.186.129
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.918020010 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.960232973 CEST62167443192.168.2.16142.250.186.129
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:16.965940952 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.008415937 CEST62167443192.168.2.16142.250.186.129
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.011281967 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.015249014 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.015330076 CEST62167443192.168.2.16142.250.186.129
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.015336990 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.015404940 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.015448093 CEST62167443192.168.2.16142.250.186.129
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.015460014 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.023915052 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.024008989 CEST62167443192.168.2.16142.250.186.129
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.024013042 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.032571077 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.032655954 CEST62167443192.168.2.16142.250.186.129
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.032660007 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.036993027 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.037038088 CEST62167443192.168.2.16142.250.186.129
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.037043095 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.088160038 CEST62167443192.168.2.16142.250.186.129
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.088165998 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.130105019 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.130285978 CEST62167443192.168.2.16142.250.186.129
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.130314112 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.133867979 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.134017944 CEST62167443192.168.2.16142.250.186.129
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.134030104 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.134289026 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.134596109 CEST62167443192.168.2.16142.250.186.129
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.134599924 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.135235071 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.135282993 CEST62167443192.168.2.16142.250.186.129
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.135287046 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.146311045 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.146372080 CEST62167443192.168.2.16142.250.186.129
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.146383047 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.155661106 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.155725002 CEST62167443192.168.2.16142.250.186.129
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.155736923 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.199291945 CEST62167443192.168.2.16142.250.186.129
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.199317932 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.246265888 CEST62167443192.168.2.16142.250.186.129
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.248725891 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.252410889 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.252481937 CEST62167443192.168.2.16142.250.186.129
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.252515078 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.253747940 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.253810883 CEST62167443192.168.2.16142.250.186.129
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.253814936 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.264981985 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.265130043 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.265152931 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.265158892 CEST62167443192.168.2.16142.250.186.129
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.265163898 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.265199900 CEST62167443192.168.2.16142.250.186.129
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.265541077 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.265584946 CEST62167443192.168.2.16142.250.186.129
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.274238110 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.325666904 CEST62167443192.168.2.16142.250.186.129
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.325691938 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.352874994 CEST62180443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.352917910 CEST4436218013.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.353002071 CEST62180443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.353251934 CEST62180443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.353266954 CEST4436218013.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.357803106 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.357862949 CEST62167443192.168.2.16142.250.186.129
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.357886076 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.367692947 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.367757082 CEST62167443192.168.2.16142.250.186.129
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.367762089 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.371433973 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.371670961 CEST62167443192.168.2.16142.250.186.129
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.371675014 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.372693062 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.372745991 CEST62167443192.168.2.16142.250.186.129
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.372750998 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.373126984 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.373186111 CEST62167443192.168.2.16142.250.186.129
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.373189926 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.373266935 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.373471975 CEST62167443192.168.2.16142.250.186.129
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.373891115 CEST62167443192.168.2.16142.250.186.129
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.373903990 CEST44362167142.250.186.129192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.373929977 CEST62167443192.168.2.16142.250.186.129
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.373958111 CEST62167443192.168.2.16142.250.186.129
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.441035032 CEST62180443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.443320036 CEST62186443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.443345070 CEST4436218613.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.443413973 CEST62186443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.444161892 CEST62186443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.444174051 CEST4436218613.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.483370066 CEST4436218013.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.130253077 CEST4436218013.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.130323887 CEST62180443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.194191933 CEST4436218613.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.194439888 CEST62186443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.194467068 CEST4436218613.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.195641041 CEST4436218613.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.195713043 CEST62186443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.196851015 CEST62186443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.196917057 CEST4436218613.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.197077036 CEST62186443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.197086096 CEST4436218613.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.239685059 CEST62186443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.296063900 CEST62189443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.296066046 CEST62188443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.296087027 CEST44362189162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.296103954 CEST44362188162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.296173096 CEST62189443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.296348095 CEST62188443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.296348095 CEST62188443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.296380997 CEST44362188162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.296462059 CEST62189443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.296467066 CEST44362189162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.312375069 CEST62190443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.312413931 CEST44362190172.64.41.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.313064098 CEST62190443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.313791037 CEST62190443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.313798904 CEST44362190172.64.41.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.350931883 CEST62191443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.350970984 CEST4436219113.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.351082087 CEST62191443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.351385117 CEST62191443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.351399899 CEST4436219113.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.686162949 CEST4436218613.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.686223984 CEST4436218613.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.686244965 CEST4436218613.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.686284065 CEST4436218613.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.686321020 CEST4436218613.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.686352015 CEST62186443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.686352015 CEST62186443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.686352015 CEST62186443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.686352015 CEST62186443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.686400890 CEST4436218613.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.686454058 CEST62186443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.803915977 CEST4436218613.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.803944111 CEST4436218613.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.803992033 CEST62186443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.804016113 CEST4436218613.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.804034948 CEST62186443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.804050922 CEST62186443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.923765898 CEST4436218613.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.923796892 CEST4436218613.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.923837900 CEST62186443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.923857927 CEST4436218613.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.923875093 CEST62186443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.923898935 CEST62186443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.929080963 CEST44362188162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.930900097 CEST62188443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.930922985 CEST44362188162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.931559086 CEST44362190172.64.41.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.931839943 CEST62190443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.931865931 CEST44362190172.64.41.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.932558060 CEST44362188162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.932624102 CEST62188443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.933093071 CEST44362190172.64.41.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.933163881 CEST62190443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.933532953 CEST44362189162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.933867931 CEST62188443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.933971882 CEST44362188162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.936100006 CEST62189443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.936120987 CEST44362189162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.936320066 CEST62190443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.936403036 CEST44362190172.64.41.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.936474085 CEST62188443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.936485052 CEST44362188162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.936563015 CEST62190443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.936575890 CEST44362190172.64.41.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.937431097 CEST44362189162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.937494040 CEST62189443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.938458920 CEST62189443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.938590050 CEST62189443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.938590050 CEST44362189162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.979338884 CEST44362189162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.981172085 CEST62190443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:19.039498091 CEST4436218613.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:19.039522886 CEST4436218613.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:19.039621115 CEST62186443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:19.039653063 CEST4436218613.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:19.040221930 CEST4436218613.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:19.040282011 CEST62186443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:19.040291071 CEST4436218613.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:19.040304899 CEST4436218613.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:19.040334940 CEST62186443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:19.040361881 CEST62186443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:19.040719986 CEST62186443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:19.040733099 CEST4436218613.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:19.045259953 CEST62189443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:19.045269966 CEST44362189162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:19.057514906 CEST62188443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:19.067812920 CEST44362190172.64.41.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:19.068027973 CEST44362190172.64.41.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:19.068126917 CEST62190443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:19.068615913 CEST62190443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:19.068643093 CEST44362190172.64.41.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:19.069535971 CEST44362188162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:19.069616079 CEST44362188162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:19.069731951 CEST62188443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:19.069962025 CEST62188443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:19.069977999 CEST44362188162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:19.070983887 CEST44362189162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:19.071041107 CEST62189443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:19.071244001 CEST62189443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:19.071257114 CEST44362189162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:19.110183954 CEST4436219113.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:19.110503912 CEST62191443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:19.110527039 CEST4436219113.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:19.110866070 CEST4436219113.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:19.111284971 CEST62191443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:19.111356974 CEST4436219113.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:19.111538887 CEST62191443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:19.159332991 CEST4436219113.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:19.731746912 CEST4436219113.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:19.731812000 CEST4436219113.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:19.731853962 CEST4436219113.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:19.731878042 CEST62191443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:19.731919050 CEST4436219113.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:19.731940031 CEST62191443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:19.731967926 CEST62191443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:19.833723068 CEST62193443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:19.833776951 CEST44362193162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:19.833854914 CEST62193443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:19.834724903 CEST62193443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:19.834743023 CEST44362193162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:19.835705996 CEST62194443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:19.835733891 CEST44362194162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:19.835792065 CEST62194443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:19.836113930 CEST62195443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:19.836126089 CEST44362195162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:19.836170912 CEST62195443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:19.836493969 CEST62194443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:19.836508989 CEST44362194162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:19.836642027 CEST62195443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:19.836653948 CEST44362195162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:19.850934982 CEST4436219113.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:19.851000071 CEST4436219113.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:19.851139069 CEST62191443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:19.851139069 CEST62191443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:19.851171970 CEST4436219113.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:19.851229906 CEST62191443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:19.969619989 CEST4436219113.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:19.969671011 CEST4436219113.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:19.969743967 CEST62191443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:19.969779015 CEST4436219113.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:19.969808102 CEST62191443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:19.969857931 CEST62191443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.089063883 CEST4436219113.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.089134932 CEST4436219113.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.089236975 CEST62191443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.089243889 CEST4436219113.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.091356039 CEST62191443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.207434893 CEST4436219113.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.207499981 CEST4436219113.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.207545042 CEST62191443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.207554102 CEST4436219113.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.207565069 CEST62191443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.207593918 CEST62191443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.326148033 CEST4436219113.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.326216936 CEST4436219113.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.326226950 CEST62191443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.326244116 CEST4436219113.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.326273918 CEST62191443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.326287031 CEST62191443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.409173012 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.440777063 CEST44362195162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.441575050 CEST62195443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.441590071 CEST44362195162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.442732096 CEST44362195162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.442794085 CEST62195443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.443346977 CEST62195443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.443403959 CEST44362195162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.444834948 CEST4436219113.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.444902897 CEST4436219113.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.444921970 CEST62191443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.444935083 CEST4436219113.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.444960117 CEST62191443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.444982052 CEST62191443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.447350025 CEST44362193162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.447606087 CEST62193443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.447617054 CEST44362193162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.448766947 CEST44362193162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.449104071 CEST62193443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.449294090 CEST44362193162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.450784922 CEST44362194162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.450989008 CEST62194443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.451021910 CEST44362194162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.452163935 CEST44362194162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.452477932 CEST62194443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.452661991 CEST44362194162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.488162994 CEST62195443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.488185883 CEST44362195162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.489978075 CEST4436219113.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.490005970 CEST4436219113.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.490065098 CEST62191443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.490081072 CEST4436219113.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.490118027 CEST62191443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.503134966 CEST62193443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.535172939 CEST62195443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.573324919 CEST62196443192.168.2.1696.7.169.183
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.573359013 CEST4436219696.7.169.183192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.573434114 CEST62196443192.168.2.1696.7.169.183
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.573667049 CEST62196443192.168.2.1696.7.169.183
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.573679924 CEST4436219696.7.169.183192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.608510971 CEST4436219113.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.608537912 CEST4436219113.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.608587980 CEST62191443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.608597994 CEST4436219113.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.608642101 CEST62191443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.608661890 CEST62191443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.647165060 CEST62194443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.690370083 CEST4436219113.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.690391064 CEST4436219113.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.690462112 CEST62191443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.690471888 CEST4436219113.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.690512896 CEST62191443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.801867008 CEST4436219113.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.801903009 CEST4436219113.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.801939011 CEST62191443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.801947117 CEST4436219113.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.801980019 CEST62191443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.801996946 CEST62191443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.847969055 CEST4436219113.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.848041058 CEST4436219113.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.848079920 CEST62191443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.848107100 CEST4436219113.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.848169088 CEST62191443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.966754913 CEST4436219113.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.966823101 CEST4436219113.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.966876030 CEST62191443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.966883898 CEST4436219113.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.966941118 CEST62191443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.045676947 CEST4436219113.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.045722961 CEST4436219113.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.045793056 CEST62191443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.045802116 CEST4436219113.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.045857906 CEST62191443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.158653021 CEST4436219113.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.158716917 CEST4436219113.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.158751965 CEST62191443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.158771038 CEST4436219113.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.158797026 CEST62191443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.158828974 CEST62191443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.185391903 CEST4436219696.7.169.183192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.185686111 CEST62196443192.168.2.1696.7.169.183
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.185729027 CEST4436219696.7.169.183192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.186047077 CEST4436219696.7.169.183192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.186433077 CEST62196443192.168.2.1696.7.169.183
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.186491966 CEST4436219696.7.169.183192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.186625957 CEST62196443192.168.2.1696.7.169.183
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.204468012 CEST4436219113.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.204498053 CEST4436219113.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.204572916 CEST62191443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.204591036 CEST4436219113.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.204631090 CEST62191443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.227376938 CEST4436219696.7.169.183192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.283463955 CEST4436219113.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.283489943 CEST4436219113.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.283544064 CEST62191443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.283560991 CEST4436219113.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.283608913 CEST62191443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.367073059 CEST4436219113.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.367136002 CEST4436219113.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.367167950 CEST62191443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.367189884 CEST4436219113.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.367201090 CEST62191443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.367229939 CEST62191443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.402707100 CEST4436219113.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.402784109 CEST4436219113.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.402815104 CEST62191443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.402828932 CEST4436219113.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.402883053 CEST62191443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.402887106 CEST4436219113.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.402926922 CEST62191443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.402967930 CEST4436219113.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.403018951 CEST62191443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.403583050 CEST62191443192.168.2.1613.107.253.45
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.403598070 CEST4436219113.107.253.45192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.481278896 CEST4436219696.7.169.183192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.482053041 CEST4436219696.7.169.183192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.482203960 CEST62196443192.168.2.1696.7.169.183
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.494971991 CEST62196443192.168.2.1696.7.169.183
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.494999886 CEST4436219696.7.169.183192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.495016098 CEST62196443192.168.2.1696.7.169.183
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.495050907 CEST62196443192.168.2.1696.7.169.183
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.495894909 CEST62197443192.168.2.1696.7.169.183
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.495940924 CEST4436219796.7.169.183192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.496009111 CEST62197443192.168.2.1696.7.169.183
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.496692896 CEST62197443192.168.2.1696.7.169.183
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.496716976 CEST4436219796.7.169.183192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.626010895 CEST62198443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.626070023 CEST4436219813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.626140118 CEST62199443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.626183987 CEST4436219913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.626184940 CEST62198443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.626255035 CEST62199443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.626534939 CEST62200443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.626576900 CEST4436220013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.626630068 CEST62200443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.626684904 CEST62201443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.626723051 CEST4436220113.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.626836061 CEST62202443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.626848936 CEST4436220213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.626849890 CEST62201443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.626899004 CEST62202443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.627104998 CEST62203443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.627119064 CEST4436220313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.627265930 CEST62203443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.627430916 CEST62198443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.627454996 CEST4436219813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.627568960 CEST62199443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.627584934 CEST4436219913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.627890110 CEST62200443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.627912045 CEST4436220013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.629930019 CEST62201443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.629945993 CEST4436220113.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.630096912 CEST62202443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.630116940 CEST4436220213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.630280018 CEST62203443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.630292892 CEST4436220313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.111485958 CEST4436219796.7.169.183192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.111932993 CEST62197443192.168.2.1696.7.169.183
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.111962080 CEST4436219796.7.169.183192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.112421036 CEST4436219796.7.169.183192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.112746954 CEST62197443192.168.2.1696.7.169.183
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.112814903 CEST4436219796.7.169.183192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.112921953 CEST62197443192.168.2.1696.7.169.183
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.155344009 CEST4436219796.7.169.183192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.512499094 CEST4436219813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.512867928 CEST62198443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.512890100 CEST4436219813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.513355970 CEST4436219813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.513715029 CEST62198443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.513813972 CEST4436219813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.513889074 CEST62198443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.518507957 CEST4436220113.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.519037008 CEST62201443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.519046068 CEST4436220113.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.520304918 CEST4436220113.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.520514965 CEST62201443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.520591974 CEST4436220013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.520940065 CEST62200443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.520951986 CEST4436220013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.521028996 CEST62201443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.521095991 CEST4436219913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.521107912 CEST62201443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.521107912 CEST4436220113.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.521204948 CEST4436220213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.521208048 CEST4436220313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.521701097 CEST62199443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.521733999 CEST4436219913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.521940947 CEST62202443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.521948099 CEST4436220213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.521989107 CEST4436220013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.522044897 CEST62200443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.522188902 CEST4436219913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.522486925 CEST62200443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.522533894 CEST4436220013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.522841930 CEST62199443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.522911072 CEST4436219913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.523118019 CEST4436220213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.523139000 CEST62200443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.523143053 CEST4436220013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.523169041 CEST62202443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.523279905 CEST62199443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.523343086 CEST62203443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.523356915 CEST4436220313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.523911953 CEST62202443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.523987055 CEST4436220213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.524035931 CEST62202443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.524369001 CEST4436220313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.524823904 CEST62203443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.524823904 CEST62203443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.524823904 CEST62203443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.524879932 CEST4436220313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.556061983 CEST4436219796.7.169.183192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.556088924 CEST4436219796.7.169.183192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.556184053 CEST62197443192.168.2.1696.7.169.183
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.556215048 CEST4436219796.7.169.183192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.556674957 CEST62197443192.168.2.1696.7.169.183
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.557776928 CEST4436219796.7.169.183192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.557786942 CEST4436219796.7.169.183192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.557842016 CEST62197443192.168.2.1696.7.169.183
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.557849884 CEST4436219796.7.169.183192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.559343100 CEST4436219813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.562167883 CEST62198443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.563334942 CEST4436219913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.567321062 CEST4436220213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.567325115 CEST4436220113.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.573137045 CEST62201443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.573167086 CEST4436220113.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.577183962 CEST62200443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.577183962 CEST62202443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.577204943 CEST4436220213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.577315092 CEST62203443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.577359915 CEST4436220313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.609150887 CEST62197443192.168.2.1696.7.169.183
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.625226021 CEST62203443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.625226021 CEST62201443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.626125097 CEST62202443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.654249907 CEST4436220313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.654361010 CEST4436220313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.654417038 CEST62203443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.654613018 CEST4436220213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.654639959 CEST4436220213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.655785084 CEST4436220213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.655828953 CEST62202443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.687012911 CEST4436219796.7.169.183192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.687097073 CEST62197443192.168.2.1696.7.169.183
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.689157009 CEST4436219796.7.169.183192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.689167023 CEST4436219796.7.169.183192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.689193010 CEST4436219796.7.169.183192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.689232111 CEST62197443192.168.2.1696.7.169.183
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.689251900 CEST4436219796.7.169.183192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.689269066 CEST62197443192.168.2.1696.7.169.183
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.689295053 CEST62197443192.168.2.1696.7.169.183
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.780237913 CEST62203443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.780263901 CEST4436220313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.780543089 CEST62204443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.780599117 CEST4436220413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.780721903 CEST62204443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.781663895 CEST62202443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.781683922 CEST4436220213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.787415028 CEST62204443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.787431002 CEST4436220413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.806180000 CEST4436219796.7.169.183192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.806263924 CEST62197443192.168.2.1696.7.169.183
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.806292057 CEST4436219796.7.169.183192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.807800055 CEST4436219813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.807842970 CEST4436219813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.807900906 CEST62198443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.807923079 CEST4436219813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.807974100 CEST4436219813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.808018923 CEST62198443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.808099031 CEST4436219796.7.169.183192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.808120012 CEST4436219796.7.169.183192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.808151007 CEST62197443192.168.2.1696.7.169.183
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.808161974 CEST4436219796.7.169.183192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.808182001 CEST62197443192.168.2.1696.7.169.183
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.809122086 CEST62198443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.809138060 CEST4436219813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.814383030 CEST4436220113.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.814399958 CEST4436220113.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.814443111 CEST62201443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.814462900 CEST4436220113.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.814477921 CEST4436220113.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.814587116 CEST62201443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.815094948 CEST4436219913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.815118074 CEST4436219913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.815188885 CEST4436219913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.815191031 CEST62199443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.815234900 CEST62199443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.815340042 CEST62201443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.815366983 CEST4436220113.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.817466021 CEST62199443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.817482948 CEST4436219913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.826493979 CEST4436220013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.826523066 CEST4436220013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.826565981 CEST62200443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.826585054 CEST4436220013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.826603889 CEST4436220013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.826647997 CEST62200443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.827373028 CEST62200443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.827380896 CEST4436220013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.862164021 CEST62197443192.168.2.1696.7.169.183
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.920515060 CEST62205443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.920559883 CEST4436220513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.920624018 CEST62205443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.920694113 CEST62206443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.920717001 CEST4436220613.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.920763969 CEST62206443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.920835972 CEST62207443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.920845985 CEST4436220713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.920888901 CEST62207443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.920983076 CEST62208443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.921021938 CEST4436220813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.921070099 CEST62208443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.921122074 CEST62209443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.921158075 CEST4436220913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.921216011 CEST62209443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.921250105 CEST62210443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.921257019 CEST4436221013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.921300888 CEST62210443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.921374083 CEST62211443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.921382904 CEST4436221113.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.921443939 CEST62211443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.921493053 CEST62212443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.921525002 CEST4436221213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.921569109 CEST62212443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.921607971 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.921633959 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.921683073 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.921798944 CEST62214443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.921808004 CEST4436221413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.921884060 CEST62214443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.921920061 CEST62215443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.921928883 CEST4436221513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.921983004 CEST62215443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.922066927 CEST62216443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.922090054 CEST4436221613.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.922144890 CEST62216443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.922497988 CEST62205443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.922511101 CEST4436220513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.922604084 CEST62206443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.922614098 CEST4436220613.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.922702074 CEST62207443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.922709942 CEST4436220713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.922800064 CEST62208443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.922811985 CEST4436220813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.922909021 CEST62209443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.922919035 CEST4436220913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.923007965 CEST62210443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.923016071 CEST4436221013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.923026085 CEST4436219796.7.169.183192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.923043013 CEST4436219796.7.169.183192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.923115969 CEST62197443192.168.2.1696.7.169.183
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.923125982 CEST4436219796.7.169.183192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.923135996 CEST62211443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.923144102 CEST4436221113.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.923341990 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.923346996 CEST62212443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.923356056 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.923362970 CEST4436221213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.923429012 CEST62214443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.923439980 CEST4436221413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.923547983 CEST62215443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.923557997 CEST4436221513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.923651934 CEST62216443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.923664093 CEST4436221613.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.924109936 CEST62217443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.924117088 CEST4436221713.107.5.80192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.924174070 CEST62217443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.924340010 CEST4436219796.7.169.183192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.924360991 CEST4436219796.7.169.183192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.924366951 CEST62219443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.924374104 CEST4436221913.107.5.80192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.924387932 CEST62197443192.168.2.1696.7.169.183
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.924396038 CEST4436219796.7.169.183192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.924417973 CEST62197443192.168.2.1696.7.169.183
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.924436092 CEST62219443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.924508095 CEST62220443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.924520016 CEST4436222013.107.5.80192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.924557924 CEST62220443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.924623966 CEST62221443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.924633026 CEST4436222113.107.5.80192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.924673080 CEST62221443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.924861908 CEST62217443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.924869061 CEST4436221713.107.5.80192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.924987078 CEST62219443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.924994946 CEST4436221913.107.5.80192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.925014019 CEST62218443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.925050020 CEST4436221813.107.5.80192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.925088882 CEST62220443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.925096035 CEST4436222013.107.5.80192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.925266027 CEST62221443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.925273895 CEST4436222113.107.5.80192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.925401926 CEST4436219796.7.169.183192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.925446033 CEST62197443192.168.2.1696.7.169.183
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.925452948 CEST4436219796.7.169.183192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.927020073 CEST62218443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.927021027 CEST62218443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.927054882 CEST4436221813.107.5.80192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.972193956 CEST62197443192.168.2.1696.7.169.183
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.043215990 CEST4436219796.7.169.183192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.043250084 CEST4436219796.7.169.183192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.043299913 CEST4436219796.7.169.183192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.043344975 CEST62197443192.168.2.1696.7.169.183
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.043375015 CEST4436219796.7.169.183192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.043394089 CEST62197443192.168.2.1696.7.169.183
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.043462992 CEST62197443192.168.2.1696.7.169.183
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.044217110 CEST4436219796.7.169.183192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.044303894 CEST62197443192.168.2.1696.7.169.183
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.044310093 CEST4436219796.7.169.183192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.084186077 CEST62197443192.168.2.1696.7.169.183
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.161371946 CEST4436219796.7.169.183192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.161391020 CEST4436219796.7.169.183192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.161420107 CEST4436219796.7.169.183192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.161554098 CEST62197443192.168.2.1696.7.169.183
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.161554098 CEST62197443192.168.2.1696.7.169.183
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.161585093 CEST4436219796.7.169.183192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.161626101 CEST62197443192.168.2.1696.7.169.183
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.162118912 CEST4436219796.7.169.183192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.162209034 CEST62197443192.168.2.1696.7.169.183
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.162218094 CEST4436219796.7.169.183192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.162235022 CEST4436219796.7.169.183192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.162250996 CEST62197443192.168.2.1696.7.169.183
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.162285089 CEST62197443192.168.2.1696.7.169.183
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.162368059 CEST62197443192.168.2.1696.7.169.183
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.162389040 CEST4436219796.7.169.183192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.162401915 CEST62197443192.168.2.1696.7.169.183
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.162441015 CEST62197443192.168.2.1696.7.169.183
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.518877983 CEST4436220413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.519221067 CEST62204443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.519248009 CEST4436220413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.519625902 CEST4436220413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.520040035 CEST62204443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.520106077 CEST4436220413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.520231962 CEST62204443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.563333988 CEST4436220413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.650298119 CEST4436220713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.650604010 CEST62207443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.650624037 CEST4436220713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.651623964 CEST4436220713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.651684046 CEST62207443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.652802944 CEST62207443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.652868032 CEST4436220713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.653019905 CEST62207443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.653031111 CEST4436220713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.654282093 CEST4436221813.107.5.80192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.654576063 CEST62218443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.654594898 CEST4436221813.107.5.80192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.654891014 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.655080080 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.655144930 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.656521082 CEST4436221813.107.5.80192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.656537056 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.656615973 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.656666040 CEST62218443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.657129049 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.657282114 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.657286882 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.657665968 CEST4436221813.107.5.80192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.657737017 CEST62218443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.658864975 CEST62218443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.658885002 CEST62218443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.658891916 CEST4436221813.107.5.80192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.659166098 CEST4436221813.107.5.80192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.664153099 CEST4436221213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.664357901 CEST62212443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.664396048 CEST4436221213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.665822029 CEST4436221213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.665884972 CEST62212443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.666166067 CEST62212443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.666296005 CEST62212443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.666309118 CEST4436221213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.666337967 CEST4436221213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.667560101 CEST4436220913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.667594910 CEST4436221013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.667790890 CEST62209443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.667803049 CEST4436220913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.667901993 CEST62210443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.667918921 CEST4436221013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.669137955 CEST4436220913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.669193983 CEST62209443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.669248104 CEST4436221013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.669313908 CEST62210443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.669450998 CEST4436220813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.669531107 CEST62209443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.669650078 CEST4436220913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.669833899 CEST62210443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.669940948 CEST4436221013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.669956923 CEST62208443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.669965029 CEST4436220813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.670023918 CEST4436221513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.670084000 CEST62209443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.670089960 CEST4436220913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.670116901 CEST4436221413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.670176029 CEST62210443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.670181990 CEST4436221013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.670278072 CEST62215443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.670308113 CEST4436221513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.670386076 CEST62214443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.670397997 CEST4436221413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.671503067 CEST4436220813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.671602011 CEST62208443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.671838999 CEST62208443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.671869040 CEST4436221413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.671994925 CEST62214443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.671996117 CEST62208443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.672003031 CEST4436220813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.672009945 CEST4436221513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.672024012 CEST4436220813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.672075033 CEST62215443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.672280073 CEST62214443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.672420025 CEST4436221413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.672605991 CEST62215443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.672760963 CEST4436221513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.672852039 CEST62214443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.672859907 CEST4436221413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.673043966 CEST62215443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.673060894 CEST4436221513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.675108910 CEST4436221113.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.675199986 CEST4436222013.107.5.80192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.675301075 CEST62211443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.675311089 CEST4436221113.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.675364017 CEST4436221613.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.675409079 CEST62220443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.675426006 CEST4436222013.107.5.80192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.675559044 CEST62216443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.675584078 CEST4436221613.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.675776005 CEST4436220613.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.675976038 CEST4436222013.107.5.80192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.676038027 CEST62220443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.676044941 CEST62206443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.676079035 CEST4436220613.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.676424980 CEST4436221113.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.676476955 CEST62211443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.676726103 CEST4436221613.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.676784039 CEST62216443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.676858902 CEST62211443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.676934004 CEST4436221913.107.5.80192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.676991940 CEST4436222013.107.5.80192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.677050114 CEST62220443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.677094936 CEST4436221113.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.677161932 CEST4436222113.107.5.80192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.677227020 CEST4436221713.107.5.80192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.677395105 CEST62216443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.677469969 CEST4436221613.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.677546978 CEST62219443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.677560091 CEST4436221913.107.5.80192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.677566051 CEST4436220613.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.677614927 CEST62206443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.677632093 CEST62220443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.677740097 CEST4436222013.107.5.80192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.677778959 CEST62221443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.677788973 CEST4436222113.107.5.80192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.677870035 CEST62217443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.677881956 CEST4436221713.107.5.80192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.677954912 CEST62211443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.677967072 CEST4436221113.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.677980900 CEST4436221913.107.5.80192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.678035975 CEST62219443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.678220034 CEST62206443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.678311110 CEST62216443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.678317070 CEST4436221613.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.678318024 CEST4436220613.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.678504944 CEST4436221713.107.5.80192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.678564072 CEST62217443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.678592920 CEST62206443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.678600073 CEST4436220613.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.678685904 CEST4436220513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.678740025 CEST4436221913.107.5.80192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.678786993 CEST62219443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.678868055 CEST62205443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.678879976 CEST4436220513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.678952932 CEST62219443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.679020882 CEST4436221913.107.5.80192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.679235935 CEST4436222113.107.5.80192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.679410934 CEST62221443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.679527044 CEST4436221713.107.5.80192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.679574966 CEST62217443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.679670095 CEST62217443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.679749966 CEST4436221713.107.5.80192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.679938078 CEST4436220513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.679997921 CEST62205443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.680224895 CEST62205443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.680300951 CEST4436220513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.680314064 CEST62205443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.681916952 CEST4436222113.107.5.80192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.681981087 CEST62221443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.682133913 CEST62221443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.682331085 CEST4436222113.107.5.80192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.699362040 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.704158068 CEST62207443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.704303026 CEST62218443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.704313040 CEST4436221813.107.5.80192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.704313040 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.704341888 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.720158100 CEST62220443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.720175982 CEST62211443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.720176935 CEST4436222013.107.5.80192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.720175028 CEST62217443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.720176935 CEST62208443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.720194101 CEST62209443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.720199108 CEST62214443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.720199108 CEST62212443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.720206022 CEST4436221713.107.5.80192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.720208883 CEST4436220813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.720212936 CEST62205443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.720221996 CEST4436220513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.720225096 CEST62210443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.720227957 CEST62216443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.720227957 CEST62219443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.720227003 CEST62206443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.720240116 CEST4436221913.107.5.80192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.720258951 CEST4436221213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.720288992 CEST62215443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.736248970 CEST62221443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.736274958 CEST4436222113.107.5.80192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.752218962 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.753021955 CEST62218443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.768174887 CEST62220443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.768179893 CEST62208443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.768193960 CEST62219443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.768193960 CEST62217443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.768209934 CEST62205443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.768213034 CEST62212443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.784224987 CEST62221443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.846375942 CEST4436220613.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.846820116 CEST4436220613.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.846996069 CEST62206443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.849231005 CEST62206443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.849278927 CEST4436220613.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.849718094 CEST62222443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.849772930 CEST4436222213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.850905895 CEST62222443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.851296902 CEST62222443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.851327896 CEST4436222213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.860876083 CEST4436221513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.860995054 CEST4436221513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.861107111 CEST62215443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.862111092 CEST62215443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.862149000 CEST4436221513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.862464905 CEST62223443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.862508059 CEST4436222313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.862560034 CEST62223443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.863301039 CEST62223443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.863328934 CEST4436222313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.864600897 CEST4436220813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.864933014 CEST4436220813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.865060091 CEST62208443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.865483046 CEST62208443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.865500927 CEST4436220813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.866085052 CEST62224443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.866120100 CEST4436222413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.866187096 CEST62224443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.866625071 CEST62224443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.866641998 CEST4436222413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.867888927 CEST4436221413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.867914915 CEST4436221413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.867981911 CEST62214443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.867985964 CEST4436221413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.868029118 CEST62214443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.868669033 CEST62214443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.868689060 CEST4436221413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.868942022 CEST62225443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.868974924 CEST4436222513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.869035006 CEST62225443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.869354010 CEST62225443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.869371891 CEST4436222513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.888119936 CEST4436220713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.888161898 CEST4436220713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.888170958 CEST4436220713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.888190031 CEST4436220713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.888215065 CEST4436220713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.888286114 CEST62207443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.888319016 CEST4436220713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.888369083 CEST62207443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.895273924 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.895307064 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.895323038 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.895332098 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.895340919 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.895375013 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.895397902 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.895399094 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.895467997 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.895509958 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.895556927 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.898348093 CEST4436220713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.898385048 CEST4436220713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.898454905 CEST62207443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.898478985 CEST4436220713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.898493052 CEST62207443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.898518085 CEST62207443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.905457020 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.905479908 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.905548096 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.905575991 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.905584097 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.905667067 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.918395042 CEST4436221013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.918430090 CEST4436221013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.918437958 CEST4436221013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.918486118 CEST4436221013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.918526888 CEST62210443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.918526888 CEST62210443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.918538094 CEST4436221013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.918566942 CEST4436221013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.918590069 CEST62210443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.918590069 CEST62210443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.918622971 CEST62210443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.921566010 CEST4436221013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.921588898 CEST4436221013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.921653032 CEST62210443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.921675920 CEST4436221013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.922045946 CEST62210443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.956890106 CEST4436220413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.956916094 CEST4436220413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.956986904 CEST4436220413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.957006931 CEST62204443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.957077980 CEST62204443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.958106041 CEST62204443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:23.958148003 CEST4436220413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.007484913 CEST4436221113.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.007587910 CEST4436221113.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.007627010 CEST62211443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.011929035 CEST4436220713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.011969090 CEST4436220713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.012043953 CEST4436220713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.012058020 CEST62207443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.012058020 CEST62207443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.012221098 CEST62211443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.012242079 CEST4436221113.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.012242079 CEST62207443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.012770891 CEST62226443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.012811899 CEST4436222613.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.012976885 CEST62226443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.013648987 CEST62207443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.013669014 CEST4436220713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.013839006 CEST62226443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.013860941 CEST4436222613.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.013956070 CEST62227443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.014000893 CEST4436222713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.014058113 CEST62227443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.014487028 CEST62227443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.014501095 CEST4436222713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.019675016 CEST4436220513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.019705057 CEST4436220513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.019711971 CEST4436220513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.019772053 CEST62205443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.019788027 CEST4436220513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.019828081 CEST62205443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.020442009 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.020481110 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.020528078 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.020600080 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.020636082 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.020740032 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.021533012 CEST62205443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.021583080 CEST4436220513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.021650076 CEST62205443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.030963898 CEST4436220913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.030987978 CEST4436220913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.030993938 CEST4436220913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.031037092 CEST62209443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.031058073 CEST4436220913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.031094074 CEST4436220913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.031101942 CEST4436220913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.031126022 CEST4436220913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.031136036 CEST62209443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.031172037 CEST62209443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.031177044 CEST4436220913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.031217098 CEST4436220913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.031255960 CEST62209443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.032278061 CEST62209443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.032293081 CEST4436220913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.033920050 CEST4436221013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.033951998 CEST4436221013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.033993959 CEST62210443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.034013033 CEST4436221013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.034029961 CEST62210443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.034044027 CEST62210443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.129003048 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.129045010 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.129111052 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.129173040 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.129215956 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.129264116 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.138411999 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.138452053 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.138521910 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.138539076 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.138609886 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.149998903 CEST4436221013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.150038958 CEST4436221013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.150108099 CEST62210443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.150132895 CEST4436221013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.150160074 CEST62210443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.150197029 CEST62210443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.151047945 CEST4436221013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.151062965 CEST4436221013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.151161909 CEST62210443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.151166916 CEST4436221013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.151212931 CEST62210443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.159152985 CEST4436221613.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.160115004 CEST4436221613.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.160181046 CEST62216443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.160430908 CEST62216443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.160450935 CEST4436221613.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.160783052 CEST62228443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.160826921 CEST4436222813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.160937071 CEST62228443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.161353111 CEST62228443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.161362886 CEST4436222813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.254050016 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.254082918 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.254163027 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.254184008 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.254204035 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.254581928 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.255742073 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.255767107 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.255815983 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.255821943 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.255850077 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.255868912 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.267183065 CEST4436221013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.267215014 CEST4436221013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.267307997 CEST62210443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.267338037 CEST4436221013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.267365932 CEST62210443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.267374992 CEST62210443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.267714024 CEST4436221013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.267772913 CEST62210443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.267777920 CEST4436221013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.267791033 CEST4436221013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.267829895 CEST62210443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.270596027 CEST62210443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.270611048 CEST4436221013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.371445894 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.371509075 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.371660948 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.371660948 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.371697903 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.371748924 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.416419029 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.416457891 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.416508913 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.416544914 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.416565895 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.417465925 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.420696020 CEST4436221813.107.5.80192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.421443939 CEST62218443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.421510935 CEST4436221813.107.5.80192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.421715975 CEST4436221813.107.5.80192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.423378944 CEST62218443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.423378944 CEST62218443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.488394022 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.488423109 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.488470078 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.488492012 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.488518953 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.488539934 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.533262968 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.533286095 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.533482075 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.533502102 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.533552885 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.579394102 CEST4436222213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.579771996 CEST62222443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.579797029 CEST4436222213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.580274105 CEST4436222213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.580606937 CEST62222443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.580688000 CEST4436222213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.580773115 CEST62222443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.586246014 CEST4436222413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.586901903 CEST62224443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.586941957 CEST4436222413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.587985992 CEST4436222413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.588573933 CEST62224443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.588573933 CEST62224443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.588573933 CEST62224443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.588598967 CEST4436222413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.588643074 CEST4436222413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.589778900 CEST4436221213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.589807987 CEST4436221213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.589816093 CEST4436221213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.589833975 CEST4436221213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.589840889 CEST4436221213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.589843988 CEST4436221213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.589870930 CEST62212443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.589895964 CEST4436221213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.589910984 CEST62212443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.589941025 CEST62212443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.592358112 CEST4436221213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.592366934 CEST4436221213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.592391968 CEST4436221213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.592442036 CEST62212443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.592451096 CEST4436221213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.592463017 CEST62212443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.592494965 CEST62212443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.602505922 CEST4436222513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.602912903 CEST62225443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.602931023 CEST4436222513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.603554010 CEST4436222513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.605262041 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.605288982 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.605349064 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.605369091 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.605407953 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.605418921 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.605678082 CEST62225443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.605787039 CEST4436222513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.605958939 CEST62225443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.607500076 CEST4436222313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.607743025 CEST62223443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.607770920 CEST4436222313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.608160973 CEST4436222313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.608608007 CEST62223443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.608776093 CEST62223443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.608781099 CEST4436222313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.608797073 CEST4436222313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.627361059 CEST4436222213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.630263090 CEST62224443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.630285978 CEST4436222413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.646178961 CEST62225443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.646198034 CEST4436222513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.650294065 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.650332928 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.650506973 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.650506973 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.650576115 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.650685072 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.662182093 CEST62223443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.678253889 CEST62224443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.708098888 CEST4436221213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.708129883 CEST4436221213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.708189011 CEST62212443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.708214998 CEST4436221213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.708244085 CEST62212443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.708259106 CEST62212443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.710110903 CEST4436221213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.710134983 CEST4436221213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.710210085 CEST62212443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.710216045 CEST4436221213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.710238934 CEST62212443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.710254908 CEST62212443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.722534895 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.722596884 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.722769976 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.722769976 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.722815990 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.722870111 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.744179964 CEST4436222713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.744510889 CEST62227443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.744538069 CEST4436222713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.745575905 CEST4436222713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.745663881 CEST62227443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.745954990 CEST62227443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.746035099 CEST4436222713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.746216059 CEST62227443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.746222019 CEST4436222713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.749413967 CEST4436222613.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.749728918 CEST62226443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.749742031 CEST4436222613.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.750787973 CEST4436222613.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.750853062 CEST62226443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.751327991 CEST62226443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.751391888 CEST4436222613.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.751460075 CEST62226443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.767522097 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.767584085 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.767637968 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.767705917 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.767745972 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.768042088 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.775167942 CEST4436222413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.775208950 CEST4436222413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.775223970 CEST4436222413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.775278091 CEST62224443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.775289059 CEST4436222413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.775332928 CEST62224443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.775332928 CEST62224443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.775743961 CEST4436222413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.775835991 CEST4436222413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.776032925 CEST62224443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.780051947 CEST62224443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.780078888 CEST4436222413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.789191961 CEST62227443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.795335054 CEST4436222613.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.806174040 CEST62226443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.806193113 CEST4436222613.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.806783915 CEST4436222313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.806847095 CEST4436222313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.806873083 CEST4436222313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.806926966 CEST62223443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.806956053 CEST4436222313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.806977034 CEST62223443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.807038069 CEST4436222313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.807080030 CEST62223443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.809922934 CEST62223443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.809953928 CEST4436222313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.810333014 CEST62229443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.810374975 CEST4436222913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.811804056 CEST62229443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.812006950 CEST62229443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.812027931 CEST4436222913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.825556040 CEST4436221213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.825586081 CEST4436221213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.825650930 CEST62212443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.825720072 CEST4436221213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.825757980 CEST62212443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.825789928 CEST62212443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.826050997 CEST4436222213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.826319933 CEST4436222213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.826390982 CEST62222443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.827140093 CEST62222443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.827163935 CEST4436222213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.839292049 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.839380026 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.839404106 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.839473009 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.839513063 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.839561939 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.840704918 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.840749979 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.840791941 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.840805054 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.840831995 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.840853930 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.851615906 CEST4436222513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.851783037 CEST4436222513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.851921082 CEST62225443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.853696108 CEST62226443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.854856014 CEST62225443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.854871988 CEST4436222513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.855283022 CEST62230443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.855354071 CEST4436223013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.855495930 CEST62230443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.855962992 CEST62230443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.855976105 CEST4436223013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.890511990 CEST4436222813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.890930891 CEST62228443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.890963078 CEST4436222813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.892035007 CEST4436222813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.892128944 CEST62228443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.892486095 CEST62228443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.892550945 CEST4436222813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.892690897 CEST62228443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.892704010 CEST4436222813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.900188923 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.932368994 CEST62228443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.941468954 CEST4436221213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.941494942 CEST4436221213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.941562891 CEST62212443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.941593885 CEST4436221213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.941646099 CEST62212443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.941646099 CEST62212443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.942754030 CEST4436221213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.942773104 CEST4436221213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.942831993 CEST62212443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.942852020 CEST4436221213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.942871094 CEST62212443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.942889929 CEST62212443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.949805021 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.949875116 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.949912071 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.949975014 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.950020075 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.950140953 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.957252979 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.957278013 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.957357883 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.957380056 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.957998037 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.048203945 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.048239946 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.048316002 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.048383951 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.048476934 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.048501015 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.059004068 CEST4436221213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.059048891 CEST4436221213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.059099913 CEST62212443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.059138060 CEST4436221213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.059176922 CEST62212443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.059212923 CEST4436221213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.059236050 CEST62212443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.059248924 CEST4436221213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.059281111 CEST62212443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.059305906 CEST4436221213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.059380054 CEST62212443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.066092014 CEST62212443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.066131115 CEST4436221213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.066580057 CEST62231443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.066648960 CEST4436223113.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.066740036 CEST62231443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.067214966 CEST62231443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.067269087 CEST4436223113.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.073806047 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.073839903 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.073937893 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.073937893 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.074004889 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.074069977 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.091833115 CEST4436222613.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.091856003 CEST4436222613.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.091965914 CEST4436222813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.091991901 CEST4436222813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.091995955 CEST62226443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.092000961 CEST4436222813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.092010975 CEST4436222613.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.092053890 CEST62228443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.092083931 CEST4436222813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.092097998 CEST62228443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.092097998 CEST4436222813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.092124939 CEST62226443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.092135906 CEST62228443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.092521906 CEST4436222613.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.092577934 CEST4436222613.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.092677116 CEST62226443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.095618963 CEST62226443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.095643044 CEST4436222613.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.096059084 CEST62232443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.096095085 CEST4436223213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.096160889 CEST62232443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.098340988 CEST62232443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.098356009 CEST4436223213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.118240118 CEST62228443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.118268967 CEST4436222813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.118413925 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.118446112 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.118505955 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.118552923 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.118581057 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.118603945 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.120381117 CEST62233443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.120413065 CEST4436223313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.120484114 CEST62233443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.122842073 CEST62233443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.122852087 CEST4436223313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.156267881 CEST4436222713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.156296968 CEST4436222713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.156368971 CEST4436222713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.156404018 CEST62227443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.156452894 CEST62227443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.165369987 CEST62227443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.165402889 CEST4436222713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.190135956 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.190167904 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.190273046 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.190305948 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.191540003 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.191565990 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.191613913 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.191631079 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.191649914 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.192137957 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.265419006 CEST62234443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.265471935 CEST4436223413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.265733004 CEST62234443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.266055107 CEST62234443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.266068935 CEST4436223413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.282160044 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.282195091 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.282258034 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.282295942 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.282316923 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.282341003 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.307766914 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.307809114 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.307862043 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.307893038 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.307914019 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.307939053 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.308939934 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.308964968 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.309026003 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.309043884 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.309070110 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.309196949 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.417409897 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.417443991 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.417517900 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.417586088 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.417620897 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.417747021 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.425136089 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.425168037 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.425220013 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.425236940 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.425267935 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.425987959 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.426338911 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.426362991 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.426409960 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.426420927 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.426451921 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.426474094 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.540930033 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.540970087 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.541043043 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.541074991 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.541100979 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.541140079 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.542376041 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.542401075 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.542459965 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.542473078 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.543154955 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.547863960 CEST4436222913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.548218966 CEST62229443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.548243046 CEST4436222913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.549340963 CEST4436222913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.549767971 CEST62229443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.549906969 CEST62229443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.549911022 CEST4436222913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.549931049 CEST4436222913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.585983992 CEST4436223013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.586096048 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.586136103 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.586218119 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.586249113 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.586286068 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.586549044 CEST62230443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.586579084 CEST4436223013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.587079048 CEST4436223013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.588943958 CEST62230443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.589031935 CEST4436223013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.589251995 CEST62230443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.602181911 CEST62229443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.631342888 CEST4436223013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.651896000 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.651927948 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.651968002 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.652000904 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.652043104 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.652060032 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.652064085 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.652117968 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.652420044 CEST62213443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.652441978 CEST4436221313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.652956963 CEST62235443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.653002024 CEST4436223513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.653337002 CEST62235443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.653779030 CEST62235443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.653791904 CEST4436223513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.786426067 CEST4436223113.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.786897898 CEST62231443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.786921024 CEST4436223113.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.787265062 CEST4436223113.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.787605047 CEST62231443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.787667036 CEST4436223113.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.787784100 CEST62231443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.788181067 CEST4436222913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.788207054 CEST4436222913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.788216114 CEST4436222913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.788245916 CEST4436222913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.788265944 CEST4436222913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.788269997 CEST62229443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.788274050 CEST4436222913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.788289070 CEST4436222913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.788321018 CEST62229443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.788341045 CEST62229443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.797646046 CEST4436222913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.797667027 CEST4436222913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.797715902 CEST62229443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.797733068 CEST4436222913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.797765017 CEST62229443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.797780037 CEST62229443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.831335068 CEST4436223113.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.833089113 CEST4436223213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.833935976 CEST62232443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.833960056 CEST4436223213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.834359884 CEST4436223213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.834779978 CEST62232443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.834850073 CEST4436223213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.834969997 CEST62232443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.872220039 CEST4436223313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.872587919 CEST62233443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.872601032 CEST4436223313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.873631001 CEST4436223313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.873713017 CEST62233443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.874138117 CEST62233443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.874186993 CEST4436223313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.874439955 CEST62233443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.874444962 CEST4436223313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.875333071 CEST4436223213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.918359041 CEST4436222913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.918396950 CEST4436222913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.918503046 CEST62229443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.918530941 CEST4436222913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.918586969 CEST62229443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.922214031 CEST62233443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.993602991 CEST4436223413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.993943930 CEST62234443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.993985891 CEST4436223413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.994349003 CEST4436223413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.994678020 CEST62234443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.994752884 CEST4436223413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:25.994885921 CEST62234443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.022258997 CEST4436222913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.022329092 CEST4436222913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.022361994 CEST62229443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.022389889 CEST4436222913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.022413015 CEST62229443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.022434950 CEST62229443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.035336971 CEST4436223413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.035460949 CEST4436222913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.035516024 CEST4436222913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.035547972 CEST62229443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.035572052 CEST4436222913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.035590887 CEST62229443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.035609961 CEST62229443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.066473961 CEST4436223013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.066572905 CEST4436223013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.066629887 CEST62230443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.068620920 CEST62230443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.068650007 CEST4436223013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.069015980 CEST62236443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.069120884 CEST4436223613.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.069197893 CEST62236443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.069632053 CEST62236443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.069668055 CEST4436223613.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.094928980 CEST4436223213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.095046997 CEST4436223213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.095110893 CEST62232443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.096286058 CEST62232443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.096330881 CEST4436223213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.096803904 CEST62237443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.096854925 CEST4436223713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.096906900 CEST62237443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.097539902 CEST62237443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.097554922 CEST4436223713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.140153885 CEST4436222913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.140182972 CEST4436222913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.140295982 CEST62229443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.140321016 CEST4436222913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.140368938 CEST62229443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.154033899 CEST4436222913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.154062986 CEST4436222913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.154141903 CEST62229443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.154165983 CEST4436222913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.154202938 CEST62229443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.190768957 CEST4436222913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.190855026 CEST4436222913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.190876961 CEST62229443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.190917969 CEST62229443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.191243887 CEST62229443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.191263914 CEST4436222913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.191726923 CEST62238443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.191817999 CEST4436223813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.191900015 CEST62238443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.192325115 CEST62238443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.192362070 CEST4436223813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.227947950 CEST4436223313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.228027105 CEST4436223313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.228080034 CEST62233443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.229265928 CEST62233443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.229281902 CEST4436223313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.229643106 CEST62239443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.229692936 CEST4436223913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.229763985 CEST62239443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.230182886 CEST62239443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.230200052 CEST4436223913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.270958900 CEST4436223113.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.271162033 CEST4436223113.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.271219015 CEST62231443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.274084091 CEST62231443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.274120092 CEST4436223113.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.274559975 CEST62240443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.274609089 CEST4436224013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.274766922 CEST62240443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.275751114 CEST62240443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.275759935 CEST4436224013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.388513088 CEST4436223513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.388845921 CEST62235443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.388876915 CEST4436223513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.389220953 CEST4436223513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.389535904 CEST62235443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.389591932 CEST4436223513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.389719963 CEST62235443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.435328960 CEST4436223513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.522427082 CEST4436223513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.522449970 CEST4436223513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.522536039 CEST62235443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.522540092 CEST4436223513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.522589922 CEST62235443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.523895979 CEST62235443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.523916006 CEST4436223513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.524405956 CEST62241443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.524451017 CEST4436224113.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.524509907 CEST62241443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.525213957 CEST62241443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.525227070 CEST4436224113.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.555160046 CEST4436223413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.555222988 CEST4436223413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.555274963 CEST4436223413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.555277109 CEST62234443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.555310011 CEST4436223413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.555324078 CEST62234443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.555335045 CEST62234443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.555382013 CEST62234443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.557456970 CEST4436223413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.557507038 CEST4436223413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.557540894 CEST62234443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.557552099 CEST4436223413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.557564974 CEST62234443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.557589054 CEST62234443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.672591925 CEST4436223413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.672621965 CEST4436223413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.672700882 CEST62234443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.672744989 CEST4436223413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.672799110 CEST62234443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.713623047 CEST4436223413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.713646889 CEST4436223413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.713825941 CEST62234443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.713857889 CEST4436223413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.713913918 CEST62234443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.789293051 CEST4436223413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.789400101 CEST62234443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.789422989 CEST4436223413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.789464951 CEST62234443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.789491892 CEST4436223413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.789542913 CEST62234443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.789951086 CEST62234443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.789982080 CEST4436223413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.811367035 CEST4436223613.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.811664104 CEST62236443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.811705112 CEST4436223613.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.812813044 CEST4436223613.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.813144922 CEST62236443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.813323021 CEST4436223613.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.813466072 CEST62236443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.831964016 CEST4436223713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.832216024 CEST62237443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.832278013 CEST4436223713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.839704037 CEST4436223713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.840056896 CEST62237443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.840143919 CEST4436223713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.840203047 CEST62237443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.859360933 CEST4436223613.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.887335062 CEST4436223713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.893183947 CEST62237443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.930778980 CEST4436223813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.931118965 CEST62238443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.931184053 CEST4436223813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.934789896 CEST4436223813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.934880972 CEST62238443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.935281038 CEST62238443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.935441971 CEST4436223813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.935468912 CEST62238443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.980237007 CEST4436223913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.980684042 CEST62239443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.980746984 CEST4436223913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.981734037 CEST4436223913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.981817961 CEST62239443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.982125998 CEST62239443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.982178926 CEST4436223913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.982357025 CEST62239443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.982374907 CEST4436223913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.983341932 CEST4436223813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.988217115 CEST62238443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:26.988279104 CEST4436223813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.000341892 CEST4436223613.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.000432968 CEST4436223613.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.000601053 CEST62236443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.001516104 CEST62236443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.001565933 CEST4436223613.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.001920938 CEST62242443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.001959085 CEST4436224213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.002022982 CEST62242443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.002563953 CEST62242443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.002573013 CEST4436224213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.011326075 CEST4436224013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.011617899 CEST62240443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.011637926 CEST4436224013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.012690067 CEST4436224013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.012758017 CEST62240443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.013108015 CEST62240443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.013166904 CEST4436224013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.013312101 CEST62240443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.013324976 CEST4436224013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.029242039 CEST4436223713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.029479980 CEST4436223713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.029561996 CEST62237443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.030448914 CEST62237443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.030493021 CEST4436223713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.030839920 CEST62243443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.030889988 CEST4436224313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.030952930 CEST62243443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.031404018 CEST62243443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.031420946 CEST4436224313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.035166025 CEST62239443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.035315990 CEST62238443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.062684059 CEST4436223813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.062710047 CEST4436223813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.062719107 CEST4436223813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.062774897 CEST62238443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.062824011 CEST4436223813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.062858105 CEST62238443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.062942982 CEST4436223813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.062999010 CEST62238443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.064030886 CEST62238443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.064066887 CEST4436223813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.064090967 CEST62238443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.064141989 CEST62238443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.064431906 CEST62244443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.064476967 CEST4436224413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.064542055 CEST62244443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.064920902 CEST62244443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.064935923 CEST4436224413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.067169905 CEST62240443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.176207066 CEST4436223913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.176235914 CEST4436223913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.176304102 CEST62239443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.176328897 CEST4436223913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.176376104 CEST62239443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.176503897 CEST4436223913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.176568985 CEST4436223913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.176619053 CEST62239443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.179533005 CEST62239443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.179563999 CEST4436223913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.179582119 CEST62239443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.179614067 CEST62239443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.180023909 CEST62245443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.180063963 CEST4436224513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.180140972 CEST62245443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.180572987 CEST62245443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.180591106 CEST4436224513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.207552910 CEST4436224013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.207578897 CEST4436224013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.207600117 CEST4436224013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.207634926 CEST62240443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.207652092 CEST4436224013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.207668066 CEST4436224013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.207700014 CEST62240443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.207727909 CEST62240443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.209362984 CEST62240443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.209377050 CEST4436224013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.209925890 CEST62246443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.209969997 CEST4436224613.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.210032940 CEST62246443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.211404085 CEST62246443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.211416006 CEST4436224613.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.274205923 CEST4436224113.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.274539948 CEST62241443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.274574041 CEST4436224113.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.275021076 CEST4436224113.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.276535034 CEST62241443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.276675940 CEST4436224113.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.276736021 CEST62241443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.319335938 CEST4436224113.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.524811983 CEST4436224113.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.524835110 CEST4436224113.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.524890900 CEST62241443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.524921894 CEST4436224113.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.524943113 CEST4436224113.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.524993896 CEST62241443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.526108980 CEST62241443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.526127100 CEST4436224113.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.526647091 CEST62247443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.526695013 CEST4436224713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.526762009 CEST62247443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.527293921 CEST62247443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.527308941 CEST4436224713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.731189013 CEST4436224213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.731493950 CEST62242443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.731509924 CEST4436224213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.731877089 CEST4436224213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.732321024 CEST62242443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.732382059 CEST4436224213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.732573986 CEST62242443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.771341085 CEST4436224313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.772768974 CEST62243443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.772799969 CEST4436224313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.773201942 CEST4436224313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.773823977 CEST62243443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.773896933 CEST4436224313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.774194956 CEST62243443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.779330969 CEST4436224213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.805555105 CEST4436224413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.805931091 CEST62244443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.805960894 CEST4436224413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.806463957 CEST4436224413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.806801081 CEST62244443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.806871891 CEST4436224413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.806982994 CEST62244443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.815437078 CEST4436224313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.847337961 CEST4436224413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.849268913 CEST62244443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.916878939 CEST4436224513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.917524099 CEST62245443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.917551994 CEST4436224513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.918595076 CEST4436224513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.918698072 CEST62245443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.919569969 CEST62245443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.919625044 CEST4436224513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.919909954 CEST62245443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.919915915 CEST4436224513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.940382004 CEST4436224613.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.941442966 CEST62246443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.941469908 CEST4436224613.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.942926884 CEST4436224613.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.943011045 CEST62246443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.943717003 CEST62246443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.943798065 CEST4436224613.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.943984032 CEST62246443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.973241091 CEST62245443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.987344027 CEST4436224613.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.988171101 CEST62246443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:27.988188982 CEST4436224613.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.024831057 CEST4436224313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.024924994 CEST4436224313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.025214911 CEST62243443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.026190042 CEST62243443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.026212931 CEST4436224313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.026563883 CEST62248443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.026607990 CEST4436224813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.026674032 CEST62248443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.027282000 CEST62248443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.027302027 CEST4436224813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.035200119 CEST62246443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.049712896 CEST4436224513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.050848007 CEST4436224513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.050946951 CEST62245443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.051973104 CEST62245443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.051985025 CEST4436224513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.052591085 CEST62249443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.052659035 CEST4436224913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.052742958 CEST62249443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.053390026 CEST62249443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.053412914 CEST4436224913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.108658075 CEST4436224213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.108688116 CEST4436224213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.108747005 CEST4436224213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.108840942 CEST62242443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.108840942 CEST62242443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.108859062 CEST4436224213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.108936071 CEST62242443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.110615969 CEST4436224213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.110642910 CEST4436224213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.111334085 CEST62242443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.111341000 CEST4436224213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.111727953 CEST4436224213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.111784935 CEST62242443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.111784935 CEST62242443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.111789942 CEST4436224213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.111810923 CEST4436224213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.111838102 CEST62242443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.111985922 CEST62242443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.112387896 CEST62250443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.112425089 CEST4436225013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.112489939 CEST62250443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.112870932 CEST62250443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.112885952 CEST4436225013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.113025904 CEST62242443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.113039970 CEST4436224213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.134272099 CEST62251443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.134330034 CEST4436225113.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.134462118 CEST62251443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.134686947 CEST62251443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.134717941 CEST4436225113.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.182153940 CEST4436224413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.182221889 CEST4436224413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.182244062 CEST4436224413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.182286024 CEST4436224413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.182300091 CEST62244443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.182332993 CEST4436224413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.182348967 CEST4436224413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.182359934 CEST62244443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.182389021 CEST62244443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.182416916 CEST4436224413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.182476044 CEST62244443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.182482958 CEST4436224413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.182574987 CEST4436224413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.182625055 CEST62244443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.183576107 CEST62244443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.183592081 CEST4436224413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.184014082 CEST62252443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.184109926 CEST4436225213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.184942007 CEST62252443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.185148001 CEST62252443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.185184002 CEST4436225213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.268445969 CEST4436224713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.268779039 CEST62247443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.268812895 CEST4436224713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.269150972 CEST4436224713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.269633055 CEST62247443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.269699097 CEST4436224713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.269865990 CEST62247443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.274096966 CEST4436224613.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.274348974 CEST4436224613.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.274401903 CEST62246443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.276648045 CEST62246443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.276673079 CEST4436224613.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.277045965 CEST62253443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.277124882 CEST4436225313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.277280092 CEST62253443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.277548075 CEST62253443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.277580976 CEST4436225313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.311335087 CEST4436224713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.526360035 CEST4436224713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.526385069 CEST4436224713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.526458979 CEST4436224713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.526463985 CEST62247443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.526510000 CEST4436224713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.526530027 CEST62247443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.526565075 CEST62247443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.530571938 CEST4436224713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.530594110 CEST4436224713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.530649900 CEST62247443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.530654907 CEST4436224713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.530697107 CEST62247443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.647927999 CEST4436224713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.647957087 CEST4436224713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.648015976 CEST62247443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.648034096 CEST4436224713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.648077965 CEST62247443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.763498068 CEST4436224713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.763520956 CEST4436224713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.763614893 CEST62247443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.763684034 CEST4436224713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.763747931 CEST62247443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.767034054 CEST4436224713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.767050982 CEST4436224713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.767124891 CEST62247443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.767141104 CEST4436224713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.767196894 CEST62247443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.770682096 CEST4436224813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.770944118 CEST62248443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.770958900 CEST4436224813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.771342993 CEST4436224813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.772099972 CEST62248443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.772167921 CEST4436224813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.772479057 CEST62248443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.780380964 CEST4436224913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.780659914 CEST62249443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.780695915 CEST4436224913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.781790972 CEST4436224913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.782311916 CEST62249443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.782469034 CEST62249443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.782485008 CEST4436224913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.782536983 CEST4436224913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.819333076 CEST4436224813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.828212976 CEST62249443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.846816063 CEST4436225013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.847101927 CEST62250443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.847126007 CEST4436225013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.848237991 CEST4436225013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.848303080 CEST62250443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.848699093 CEST62250443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.848771095 CEST4436225013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.848882914 CEST62250443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.848895073 CEST4436225013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.862370014 CEST4436225113.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.862786055 CEST62251443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.862853050 CEST4436225113.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.863225937 CEST4436225113.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.863612890 CEST62251443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.863687038 CEST4436225113.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.863784075 CEST62251443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.884597063 CEST4436224713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.884619951 CEST4436224713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.884696007 CEST62247443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.884723902 CEST4436224713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.884789944 CEST62247443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.886152983 CEST4436224713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.886171103 CEST4436224713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.886234999 CEST62247443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.886243105 CEST4436224713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.886300087 CEST62247443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.892172098 CEST62250443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.907337904 CEST4436225113.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.917855024 CEST4436225213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.918169975 CEST62252443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.918203115 CEST4436225213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.919697046 CEST4436225213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.919775009 CEST62252443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.920124054 CEST62252443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.920221090 CEST4436225213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.920324087 CEST62252443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.920340061 CEST4436225213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.944854975 CEST4436224813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.944879055 CEST4436224813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.944942951 CEST62248443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.944956064 CEST4436224813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.944998026 CEST62248443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.945002079 CEST4436224813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.945031881 CEST4436224813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.945079088 CEST62248443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.946156025 CEST62248443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.946183920 CEST4436224813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.946232080 CEST62248443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.946280003 CEST62248443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.946628094 CEST62254443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.946700096 CEST4436225413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.946774960 CEST62254443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.947276115 CEST62254443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.947307110 CEST4436225413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.971179962 CEST62252443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.973592043 CEST4436224913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.973651886 CEST4436224913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.973754883 CEST62249443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.973822117 CEST4436224913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.973861933 CEST4436224913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.973884106 CEST62249443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.973923922 CEST62249443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.975650072 CEST62249443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.975684881 CEST4436224913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.978876114 CEST62255443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.978956938 CEST4436225513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.979047060 CEST62255443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.979520082 CEST62255443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.979557037 CEST4436225513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.003750086 CEST4436224713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.003823996 CEST4436224713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.003844976 CEST62247443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.003855944 CEST4436224713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.003887892 CEST62247443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.003911972 CEST62247443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.004271984 CEST62247443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.004287958 CEST4436224713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.004659891 CEST62256443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.004729986 CEST4436225613.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.004810095 CEST62256443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.005346060 CEST62256443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.005383015 CEST4436225613.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.023751020 CEST4436225313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.024198055 CEST62253443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.024240971 CEST4436225313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.024756908 CEST4436225313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.025248051 CEST62253443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.025311947 CEST62253443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.025325060 CEST4436225313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.025348902 CEST4436225313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.036711931 CEST4436225013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.036902905 CEST4436225013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.036966085 CEST62250443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.038254023 CEST62250443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.038284063 CEST4436225013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.038599968 CEST62257443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.038645983 CEST4436225713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.038729906 CEST62257443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.039036989 CEST62257443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.039066076 CEST4436225713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.067200899 CEST62253443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.116123915 CEST4436225113.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.116189003 CEST4436225113.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.116285086 CEST62251443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.116344929 CEST4436225113.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.116380930 CEST4436225113.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.116430998 CEST62251443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.117652893 CEST62251443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.117667913 CEST4436225113.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.355969906 CEST4436225313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.356152058 CEST4436225313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.356215000 CEST62253443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.357537031 CEST62253443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.357594013 CEST4436225313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.358022928 CEST62258443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.358117104 CEST4436225813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.358211994 CEST62258443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.358454943 CEST62258443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.358493090 CEST4436225813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.509537935 CEST4436225213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.509603024 CEST4436225213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.509627104 CEST4436225213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.509645939 CEST4436225213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.509682894 CEST4436225213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.509704113 CEST4436225213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.509768009 CEST62252443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.509768009 CEST62252443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.509768009 CEST62252443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.509805918 CEST4436225213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.509864092 CEST4436225213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.509865046 CEST62252443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.509921074 CEST62252443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.510935068 CEST62252443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.510968924 CEST4436225213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.511423111 CEST62259443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.511472940 CEST4436225913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.511534929 CEST62259443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.512052059 CEST62259443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.512067080 CEST4436225913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.677855015 CEST4436225413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.678288937 CEST62254443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.678355932 CEST4436225413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.679503918 CEST4436225413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.680005074 CEST62254443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.680193901 CEST4436225413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.680249929 CEST62254443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.722600937 CEST4436225513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.722915888 CEST62255443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.722949028 CEST4436225513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.723336935 CEST4436225413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.723385096 CEST4436225513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.723761082 CEST62255443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.723855019 CEST4436225513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.723943949 CEST62255443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.735311985 CEST62254443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.738012075 CEST4436225613.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.739176035 CEST62256443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.739239931 CEST4436225613.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.740432978 CEST4436225613.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.740923882 CEST62256443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.740925074 CEST62256443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.741156101 CEST4436225613.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.741182089 CEST62256443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.767369032 CEST4436225513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.769886017 CEST4436225713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.770972967 CEST62257443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.770987988 CEST4436225713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.771394968 CEST4436225713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.773766041 CEST62257443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.773766041 CEST62257443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.773785114 CEST4436225713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.773869991 CEST4436225713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.783200026 CEST62256443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.783226013 CEST4436225613.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.815198898 CEST62257443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.831199884 CEST62256443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.934185982 CEST4436225613.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.934492111 CEST4436225613.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.935565948 CEST62256443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.935565948 CEST62256443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.937057972 CEST62260443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.937149048 CEST4436226013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.937421083 CEST62260443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.938235044 CEST62260443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:29.938266993 CEST4436226013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.081859112 CEST4436225813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.133223057 CEST62258443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.133255005 CEST4436225813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.134916067 CEST4436225813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.134937048 CEST4436225813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.135063887 CEST62258443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.139468908 CEST62258443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.139637947 CEST4436225813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.147077084 CEST62258443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.147099972 CEST4436225813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.178703070 CEST4436225413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.178724051 CEST4436225413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.178731918 CEST4436225413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.178750038 CEST4436225413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.178762913 CEST4436225413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.178771019 CEST4436225413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.178870916 CEST62254443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.178872108 CEST62254443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.178911924 CEST4436225413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.178941965 CEST4436225413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.178997040 CEST62254443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.178997040 CEST62254443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.197073936 CEST62258443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.198218107 CEST62254443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.198256016 CEST4436225413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.201052904 CEST62261443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.201086998 CEST4436226113.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.202749014 CEST62261443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.202749014 CEST62261443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.202791929 CEST4436226113.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.203665018 CEST4436225513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.203696012 CEST4436225513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.203775883 CEST4436225513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.203802109 CEST62255443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.203843117 CEST62255443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.205415964 CEST62255443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.205440044 CEST4436225513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.207066059 CEST62262443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.207089901 CEST4436226213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.213361025 CEST62262443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.213361979 CEST62262443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.213424921 CEST4436226213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.243716002 CEST62256443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.243748903 CEST4436225613.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.259396076 CEST4436225913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.261398077 CEST62259443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.261425018 CEST4436225913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.262506962 CEST4436225913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.262933016 CEST62259443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.262933016 CEST62259443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.262994051 CEST4436225913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.263196945 CEST62259443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.263206005 CEST4436225913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.306384087 CEST4436225713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.306411982 CEST4436225713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.306421041 CEST4436225713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.306428909 CEST62259443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.306467056 CEST4436225713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.306498051 CEST4436225713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.306581974 CEST62257443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.306581974 CEST62257443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.306597948 CEST4436225713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.307137012 CEST62257443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.308162928 CEST4436225713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.308183908 CEST4436225713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.308267117 CEST62257443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.308267117 CEST62257443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.308278084 CEST4436225713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.309055090 CEST62257443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.423572063 CEST4436225713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.423595905 CEST4436225713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.424314022 CEST62257443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.424329996 CEST4436225713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.424474955 CEST62257443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.425131083 CEST4436225713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.425148964 CEST4436225713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.425205946 CEST62257443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.425242901 CEST62257443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.425247908 CEST4436225713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.425367117 CEST62257443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.466598034 CEST4436225913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.466623068 CEST4436225913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.466640949 CEST4436225913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.466701984 CEST4436225913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.466742039 CEST62259443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.466742039 CEST62259443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.469295025 CEST62259443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.469321966 CEST4436225913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.469799042 CEST62263443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.469854116 CEST4436226313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.470057964 CEST62263443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.470969915 CEST62263443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.470990896 CEST4436226313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.541532040 CEST4436225713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.541554928 CEST4436225713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.543603897 CEST62257443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.543626070 CEST4436225713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.544152975 CEST62257443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.625106096 CEST4436225813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.625257969 CEST4436225813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.625452042 CEST62258443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.626816034 CEST62258443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.626820087 CEST62264443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.626835108 CEST4436225813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.626856089 CEST4436226413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.628885031 CEST62264443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.628885031 CEST62264443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.628912926 CEST4436226413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.662853956 CEST4436225713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.662878036 CEST4436225713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.663252115 CEST62257443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.663264036 CEST4436225713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.665071011 CEST62257443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.679634094 CEST4436225713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.679661036 CEST4436225713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.679775000 CEST62257443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.679775000 CEST62257443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.679800034 CEST4436225713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.682293892 CEST62257443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.692267895 CEST4436226013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.693046093 CEST62260443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.693063974 CEST4436226013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.693434000 CEST4436226013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.696607113 CEST62260443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.696681023 CEST4436226013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.697596073 CEST62260443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.743324041 CEST4436226013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.779850960 CEST4436225713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.779875994 CEST4436225713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.779932022 CEST62257443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.779956102 CEST4436225713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.779980898 CEST62257443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.780059099 CEST62257443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.796132088 CEST4436225713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.796161890 CEST4436225713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.796210051 CEST62257443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.796217918 CEST4436225713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.796261072 CEST62257443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.892236948 CEST4436225713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.892266035 CEST4436225713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.892316103 CEST62257443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.892323017 CEST4436225713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.892369986 CEST62257443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.893733025 CEST4436225713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.893759966 CEST4436225713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.893810987 CEST62257443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.893816948 CEST4436225713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.893843889 CEST62257443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.893861055 CEST62257443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.932754040 CEST4436226113.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.933073997 CEST62261443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.933108091 CEST4436226113.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.933489084 CEST4436226113.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.933804035 CEST62261443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.933872938 CEST4436226113.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.933979988 CEST62261443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.946372032 CEST4436226213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.946695089 CEST62262443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.946706057 CEST4436226213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.947063923 CEST4436226213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.947393894 CEST62262443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.947453976 CEST4436226213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.947586060 CEST62262443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.975326061 CEST4436226113.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:30.991322994 CEST4436226213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.008819103 CEST4436225713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.008888960 CEST62257443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.008899927 CEST4436225713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.008949995 CEST4436225713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.010281086 CEST62257443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.010561943 CEST62257443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.010576010 CEST4436225713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.011075020 CEST62265443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.011111021 CEST4436226513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.011171103 CEST62265443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.011977911 CEST62265443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.011989117 CEST4436226513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.058413982 CEST4436226013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.058495998 CEST4436226013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.058542013 CEST62260443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.059696913 CEST62260443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.059717894 CEST4436226013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.060084105 CEST62266443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.060128927 CEST4436226613.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.060194016 CEST62266443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.060755014 CEST62266443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.060767889 CEST4436226613.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.124128103 CEST4436226113.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.124162912 CEST4436226113.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.124224901 CEST62261443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.124264002 CEST4436226113.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.124320984 CEST62261443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.124370098 CEST4436226113.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.124439001 CEST4436226113.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.124485016 CEST62261443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.125498056 CEST62261443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.125514030 CEST4436226113.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.125529051 CEST62261443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.125566006 CEST62261443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.125998974 CEST62267443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.126034021 CEST4436226713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.126091003 CEST62267443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.126504898 CEST62267443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.126513004 CEST4436226713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.213332891 CEST4436226313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.213690996 CEST62263443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.213722944 CEST4436226313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.213996887 CEST4436226313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.214375019 CEST62263443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.214420080 CEST4436226313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.214646101 CEST62263443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.255331993 CEST4436226313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.365257978 CEST4436226413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.365793943 CEST62264443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.365822077 CEST4436226413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.366281986 CEST4436226413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.366606951 CEST62264443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.366676092 CEST4436226413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.366786957 CEST62264443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.409409046 CEST4436226313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.409434080 CEST4436226313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.409501076 CEST4436226313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.409629107 CEST62263443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.409629107 CEST62263443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.410608053 CEST62263443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.410630941 CEST4436226313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.410975933 CEST62268443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.411086082 CEST4436226813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.411194086 CEST62268443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.411339045 CEST4436226413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.411550999 CEST62268443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.411582947 CEST4436226813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.445416927 CEST4436226213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.445519924 CEST4436226213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.445678949 CEST62262443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.446583033 CEST62262443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.446624994 CEST4436226213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.446938992 CEST62269443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.446975946 CEST4436226913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.447037935 CEST62269443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.447475910 CEST62269443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.447484970 CEST4436226913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.622690916 CEST4436226413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.622760057 CEST4436226413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.622890949 CEST62264443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.622915030 CEST4436226413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.622981071 CEST62264443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.624258995 CEST62264443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.624279022 CEST4436226413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.624834061 CEST62270443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.624878883 CEST4436227013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.624953032 CEST62270443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.625273943 CEST62270443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.625286102 CEST4436227013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.761488914 CEST4436226513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.761914015 CEST62265443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.761941910 CEST4436226513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.762296915 CEST4436226513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.762710094 CEST62265443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.762782097 CEST4436226513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.762800932 CEST62265443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.793015957 CEST4436226613.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.793562889 CEST62266443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.793591022 CEST4436226613.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.793977022 CEST4436226613.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.794383049 CEST62266443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.794449091 CEST4436226613.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.794579983 CEST62266443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.806040049 CEST62265443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.806082010 CEST4436226513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.835427999 CEST4436226613.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.847327948 CEST4436226713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.847825050 CEST62267443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.847861052 CEST4436226713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.848915100 CEST4436226713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.848997116 CEST62267443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.849293947 CEST62267443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.849359989 CEST4436226713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.849486113 CEST62267443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.849498987 CEST4436226713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.901324034 CEST62267443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.977478981 CEST4436226713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.977576971 CEST4436226713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.978125095 CEST62267443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.978701115 CEST62267443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.978724003 CEST4436226713.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.979384899 CEST62271443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.979464054 CEST4436227113.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.979553938 CEST62271443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.980000973 CEST62271443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.980031967 CEST4436227113.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.980974913 CEST4436226613.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.980999947 CEST4436226613.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.981060982 CEST62266443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.981086016 CEST4436226613.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.981197119 CEST4436226613.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.981251001 CEST62266443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.981928110 CEST62266443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.981941938 CEST4436226613.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.983114004 CEST62272443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.983163118 CEST4436227213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.983294010 CEST62272443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.983767986 CEST62272443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:31.983792067 CEST4436227213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.130867004 CEST4436226513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.130892038 CEST4436226513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.130898952 CEST4436226513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.130975008 CEST4436226513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.131015062 CEST62265443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.131033897 CEST4436226513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.131071091 CEST4436226513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.131086111 CEST62265443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.131094933 CEST62265443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.131118059 CEST62265443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.131349087 CEST4436226513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.131412029 CEST62265443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.131422043 CEST4436226513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.131433964 CEST4436226513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.131480932 CEST62265443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.133075953 CEST62265443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.133099079 CEST4436226513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.133547068 CEST62273443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.133624077 CEST4436227313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.135826111 CEST62273443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.136087894 CEST62273443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.136121035 CEST4436227313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.146099091 CEST4436226813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.148216963 CEST62268443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.148277998 CEST4436226813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.148586035 CEST4436226813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.149033070 CEST62268443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.149100065 CEST62268443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.149106979 CEST4436226813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.183911085 CEST4436226913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.184282064 CEST62269443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.184298992 CEST4436226913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.185463905 CEST4436226913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.185916901 CEST62269443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.185991049 CEST62269443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.185997963 CEST4436226913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.186009884 CEST4436226913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.189256907 CEST62268443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.189317942 CEST4436226813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.236361980 CEST62269443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.278023958 CEST4436226813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.278090954 CEST4436226813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.278192043 CEST62268443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.278250933 CEST4436226813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.278889894 CEST4436226813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.278959036 CEST62268443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.280569077 CEST62268443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.280608892 CEST4436226813.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.280998945 CEST62274443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.281045914 CEST4436227413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.281491041 CEST62274443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.281769037 CEST62274443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.281791925 CEST4436227413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.357675076 CEST4436227013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.359565973 CEST62270443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.359577894 CEST4436227013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.361016989 CEST4436227013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.361105919 CEST62270443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.361483097 CEST62270443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.361555099 CEST4436227013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.361742020 CEST62270443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.407330990 CEST4436227013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.411206007 CEST62270443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.411227942 CEST4436227013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.459225893 CEST62270443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.489877939 CEST4436227013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.489940882 CEST4436227013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.490078926 CEST4436227013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.490075111 CEST62270443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.490148067 CEST62270443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.498039007 CEST62270443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.498064995 CEST4436227013.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.557307005 CEST4436226913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.557347059 CEST4436226913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.557356119 CEST4436226913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.557373047 CEST4436226913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.557396889 CEST4436226913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.557416916 CEST62269443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.557425022 CEST4436226913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.557486057 CEST62269443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.558305025 CEST4436226913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.558408976 CEST4436226913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.558418989 CEST62269443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.558423042 CEST4436226913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.558435917 CEST4436226913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.558454990 CEST62269443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.558501959 CEST62269443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.574372053 CEST62269443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.574404001 CEST4436226913.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.713376045 CEST4436227113.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.714040995 CEST62271443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.714059114 CEST4436227113.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.714678049 CEST4436227213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.714916945 CEST62272443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.714926958 CEST4436227213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.715176105 CEST4436227113.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.715291977 CEST4436227213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.716869116 CEST62271443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.716943979 CEST4436227113.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.717227936 CEST62272443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.717315912 CEST4436227213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.717439890 CEST62271443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.717495918 CEST62272443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.763330936 CEST4436227213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.763345003 CEST4436227113.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.874727011 CEST4436227313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.875104904 CEST62273443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.875128984 CEST4436227313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.876240015 CEST4436227313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.876306057 CEST62273443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.876621008 CEST62273443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.876686096 CEST4436227313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.876795053 CEST62273443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.876801968 CEST4436227313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.917098045 CEST4436227113.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.917181969 CEST4436227113.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.917241096 CEST4436227213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.917262077 CEST62271443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.917413950 CEST4436227213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.917459965 CEST62272443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.919173956 CEST62271443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.919198990 CEST4436227113.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.919536114 CEST62272443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.919544935 CEST4436227213.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:32.931246996 CEST62273443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:33.028557062 CEST4436227413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:33.028970003 CEST62274443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:33.029005051 CEST4436227413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:33.029306889 CEST4436227413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:33.029638052 CEST62274443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:33.029694080 CEST4436227413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:33.029898882 CEST62274443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:33.071336031 CEST4436227413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:33.122385025 CEST4436227313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:33.122545004 CEST4436227313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:33.122735023 CEST62273443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:33.123646021 CEST62273443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:33.123667002 CEST4436227313.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:33.365047932 CEST4436227413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:33.365159035 CEST4436227413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:33.365226984 CEST62274443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:33.369931936 CEST62274443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:33.369955063 CEST4436227413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:33.392441034 CEST62275443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:33.392494917 CEST4436227513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:33.392565012 CEST62275443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:33.392791986 CEST62275443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:33.392806053 CEST4436227513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.068703890 CEST62276443192.168.2.16173.223.110.175
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.068764925 CEST44362276173.223.110.175192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.068835020 CEST62276443192.168.2.16173.223.110.175
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.069271088 CEST62277443192.168.2.16173.223.110.175
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.069313049 CEST44362277173.223.110.175192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.069367886 CEST62277443192.168.2.16173.223.110.175
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.070300102 CEST62276443192.168.2.16173.223.110.175
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.070318937 CEST44362276173.223.110.175192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.070516109 CEST62277443192.168.2.16173.223.110.175
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.070529938 CEST44362277173.223.110.175192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.153235912 CEST4436227513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.153516054 CEST62275443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.153525114 CEST4436227513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.153862000 CEST4436227513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.154220104 CEST62275443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.154273987 CEST4436227513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.154383898 CEST62275443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.199328899 CEST4436227513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.508619070 CEST4436227513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.508747101 CEST4436227513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.508812904 CEST62275443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.510127068 CEST62275443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.510148048 CEST4436227513.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.521610975 CEST62284443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.521657944 CEST4436228413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.521728039 CEST62284443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.522001028 CEST62284443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.522017002 CEST4436228413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.612174034 CEST62285443192.168.2.16152.195.19.97
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.612282038 CEST44362285152.195.19.97192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.612370014 CEST62285443192.168.2.16152.195.19.97
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.612627029 CEST62285443192.168.2.16152.195.19.97
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.612660885 CEST44362285152.195.19.97192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.677356958 CEST44362276173.223.110.175192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.677973986 CEST62276443192.168.2.16173.223.110.175
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.677998066 CEST44362276173.223.110.175192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.679147959 CEST44362276173.223.110.175192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.679600000 CEST62276443192.168.2.16173.223.110.175
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.679771900 CEST44362276173.223.110.175192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.679872036 CEST62276443192.168.2.16173.223.110.175
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.682063103 CEST44362277173.223.110.175192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.682300091 CEST62277443192.168.2.16173.223.110.175
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.682322025 CEST44362277173.223.110.175192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.682830095 CEST44362277173.223.110.175192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.683196068 CEST62277443192.168.2.16173.223.110.175
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.683262110 CEST44362277173.223.110.175192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.723212004 CEST62277443192.168.2.16173.223.110.175
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.723340034 CEST44362276173.223.110.175192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.858217001 CEST44362276173.223.110.175192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.858314991 CEST44362276173.223.110.175192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.858467102 CEST62276443192.168.2.16173.223.110.175
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.861561060 CEST62276443192.168.2.16173.223.110.175
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.861591101 CEST44362276173.223.110.175192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.861603022 CEST62276443192.168.2.16173.223.110.175
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.861681938 CEST62276443192.168.2.16173.223.110.175
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.862358093 CEST62286443192.168.2.1696.7.169.183
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.862396002 CEST4436228696.7.169.183192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.862463951 CEST62286443192.168.2.1696.7.169.183
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.862696886 CEST62286443192.168.2.1696.7.169.183
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.862709999 CEST4436228696.7.169.183192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.301320076 CEST4436228413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.301646948 CEST62284443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.301666021 CEST4436228413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.302006006 CEST4436228413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.302349091 CEST62284443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.302411079 CEST4436228413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.302521944 CEST62284443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.322931051 CEST44362195162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.323007107 CEST44362195162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.323529959 CEST44362193162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.323621988 CEST44362193162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.323631048 CEST62195443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.323657990 CEST62193443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.326720953 CEST44362194162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.326795101 CEST44362194162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.327348948 CEST62194443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.343333960 CEST4436228413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.344048977 CEST44362285152.195.19.97192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.344353914 CEST62285443192.168.2.16152.195.19.97
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.344386101 CEST44362285152.195.19.97192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.345237970 CEST44362285152.195.19.97192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.345334053 CEST62285443192.168.2.16152.195.19.97
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.346431017 CEST62285443192.168.2.16152.195.19.97
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.346478939 CEST44362285152.195.19.97192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.346621990 CEST62285443192.168.2.16152.195.19.97
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.354226112 CEST62284443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.386214018 CEST62285443192.168.2.16152.195.19.97
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.386240005 CEST44362285152.195.19.97192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.433218002 CEST62285443192.168.2.16152.195.19.97
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.464667082 CEST62284443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.464742899 CEST4436228413.107.246.57192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.464879990 CEST62284443192.168.2.1613.107.246.57
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.468597889 CEST4436228696.7.169.183192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.473328114 CEST62286443192.168.2.1696.7.169.183
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.473354101 CEST4436228696.7.169.183192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.473822117 CEST4436228696.7.169.183192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.474419117 CEST62286443192.168.2.1696.7.169.183
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.474503994 CEST4436228696.7.169.183192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.476165056 CEST44362285152.195.19.97192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.477622032 CEST44362285152.195.19.97192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.477632999 CEST44362285152.195.19.97192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.477665901 CEST44362285152.195.19.97192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.477688074 CEST44362285152.195.19.97192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.477698088 CEST44362285152.195.19.97192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.477709055 CEST62285443192.168.2.16152.195.19.97
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.477761984 CEST62285443192.168.2.16152.195.19.97
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.477948904 CEST62285443192.168.2.16152.195.19.97
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.477968931 CEST44362285152.195.19.97192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.527561903 CEST62286443192.168.2.1696.7.169.183
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.758825064 CEST62195443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.758852005 CEST44362195162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.758869886 CEST62193443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.758874893 CEST44362193162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.758889914 CEST62194443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.758912086 CEST44362194162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.758918047 CEST62277443192.168.2.16173.223.110.175
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.758949995 CEST62220443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.758982897 CEST62219443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.758989096 CEST44362277173.223.110.175192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.759015083 CEST62217443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.759027004 CEST4436222013.107.5.80192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.759042025 CEST62277443192.168.2.16173.223.110.175
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.759066105 CEST4436221913.107.5.80192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.759073973 CEST62221443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.759076118 CEST62220443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.759085894 CEST4436221713.107.5.80192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.759124994 CEST62219443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.759136915 CEST62217443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.759151936 CEST4436222113.107.5.80192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.759175062 CEST62286443192.168.2.1696.7.169.183
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.759193897 CEST62221443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.759252071 CEST4436228696.7.169.183192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.759356022 CEST62286443192.168.2.1696.7.169.183
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:41.985407114 CEST62290443192.168.2.164.245.163.56
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:41.985462904 CEST443622904.245.163.56192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:41.985585928 CEST62290443192.168.2.164.245.163.56
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:41.985989094 CEST62290443192.168.2.164.245.163.56
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:41.985999107 CEST443622904.245.163.56192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:43.068792105 CEST443622904.245.163.56192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:43.068909883 CEST62290443192.168.2.164.245.163.56
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:43.073837042 CEST62290443192.168.2.164.245.163.56
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:43.073848963 CEST443622904.245.163.56192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:43.074104071 CEST443622904.245.163.56192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:43.079911947 CEST62290443192.168.2.164.245.163.56
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:43.123338938 CEST443622904.245.163.56192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:43.439970016 CEST443622904.245.163.56192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:43.439996004 CEST443622904.245.163.56192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:43.440011978 CEST443622904.245.163.56192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:43.440053940 CEST62290443192.168.2.164.245.163.56
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:43.440082073 CEST443622904.245.163.56192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:43.440103054 CEST62290443192.168.2.164.245.163.56
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:43.440123081 CEST62290443192.168.2.164.245.163.56
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:43.441293001 CEST443622904.245.163.56192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:43.441354036 CEST443622904.245.163.56192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:43.441359997 CEST62290443192.168.2.164.245.163.56
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:43.441380978 CEST443622904.245.163.56192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:43.441406965 CEST62290443192.168.2.164.245.163.56
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:43.445523977 CEST62290443192.168.2.164.245.163.56
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:43.445559025 CEST443622904.245.163.56192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:43.445574999 CEST62290443192.168.2.164.245.163.56
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:43.445807934 CEST443622904.245.163.56192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:43.445848942 CEST443622904.245.163.56192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:43.445899963 CEST62290443192.168.2.164.245.163.56
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:52.926439047 CEST62295443192.168.2.1635.190.72.216
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:52.926501989 CEST4436229535.190.72.216192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:52.926820993 CEST62295443192.168.2.1635.190.72.216
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:52.931814909 CEST62295443192.168.2.1635.190.72.216
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:52.931858063 CEST4436229535.190.72.216192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:53.538247108 CEST4436229535.190.72.216192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:53.538467884 CEST62295443192.168.2.1635.190.72.216
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:53.549220085 CEST62295443192.168.2.1635.190.72.216
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:53.549268007 CEST4436229535.190.72.216192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:53.549381971 CEST62295443192.168.2.1635.190.72.216
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:53.549562931 CEST4436229535.190.72.216192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:53.549621105 CEST62295443192.168.2.1635.190.72.216
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:55.527328968 CEST6229680192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:55.532911062 CEST806229634.107.221.82192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:55.533010960 CEST6229680192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:55.533169985 CEST6229680192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:55.538672924 CEST806229634.107.221.82192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:56.143809080 CEST806229634.107.221.82192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:56.198401928 CEST6229680192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:58.224905014 CEST62297443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:58.224946976 CEST4436229734.117.188.166192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:58.225208044 CEST62297443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:58.226629972 CEST62297443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:58.226643085 CEST4436229734.117.188.166192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:58.265928984 CEST6229880192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:58.271246910 CEST806229834.107.221.82192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:58.271318913 CEST6229880192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:58.271586895 CEST6229880192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:58.276896000 CEST806229834.107.221.82192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:58.278074026 CEST62299443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:58.278109074 CEST4436229934.117.188.166192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:58.278259993 CEST62299443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:58.279696941 CEST62299443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:58.279711962 CEST4436229934.117.188.166192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:58.838812113 CEST4436229734.117.188.166192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:58.838891983 CEST62297443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:58.878159046 CEST806229834.107.221.82192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:58.896173954 CEST4436229934.117.188.166192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:58.896259069 CEST62299443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:58.924288034 CEST6229880192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:59.446489096 CEST62297443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:59.446522951 CEST4436229734.117.188.166192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:59.446820021 CEST4436229734.117.188.166192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:59.446875095 CEST62297443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:59.446897030 CEST62297443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:59.446909904 CEST4436229734.117.188.166192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:59.447566032 CEST62299443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:59.447578907 CEST4436229934.117.188.166192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:59.447602987 CEST62300443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:59.447633028 CEST62299443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:59.447685003 CEST4436230034.117.188.166192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:59.447774887 CEST62300443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:59.448198080 CEST4436229934.117.188.166192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:59.448261976 CEST62299443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:59.449136972 CEST62300443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:59.449178934 CEST4436230034.117.188.166192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:59.515923977 CEST62301443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:59.515989065 CEST4436230134.117.188.166192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:59.516093969 CEST62301443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:59.701075077 CEST62301443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:59.701154947 CEST4436230134.117.188.166192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:59.714986086 CEST62302443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:59.715054035 CEST4436230235.244.181.201192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:59.715141058 CEST62302443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:59.715259075 CEST62302443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:59.715274096 CEST4436230235.244.181.201192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:00.056747913 CEST4436230034.117.188.166192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:00.056826115 CEST62300443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:00.061743021 CEST62300443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:00.061759949 CEST4436230034.117.188.166192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:00.061825037 CEST62300443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:00.061934948 CEST4436230034.117.188.166192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:00.064280987 CEST62300443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:00.310076952 CEST4436230134.117.188.166192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:00.310185909 CEST62301443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:00.315505028 CEST62301443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:00.315526009 CEST4436230134.117.188.166192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:00.315623999 CEST62301443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:00.315771103 CEST4436230134.117.188.166192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:00.315830946 CEST62301443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:00.326117039 CEST4436230235.244.181.201192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:00.326201916 CEST62302443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:00.329473972 CEST62302443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:00.329488993 CEST4436230235.244.181.201192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:00.329737902 CEST4436230235.244.181.201192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:00.332228899 CEST62302443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:00.332320929 CEST62302443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:00.332416058 CEST4436230235.244.181.201192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:00.332470894 CEST62302443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:00.440532923 CEST6229880192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:00.440565109 CEST6229680192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:00.446712971 CEST806229834.107.221.82192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:00.446883917 CEST6229880192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:00.446955919 CEST806229634.107.221.82192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:00.447005033 CEST6229680192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:00.547851086 CEST62303443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:00.547908068 CEST4436230334.117.188.166192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:00.548945904 CEST62303443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:00.551208973 CEST62303443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:00.551249027 CEST4436230334.117.188.166192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:00.557353973 CEST62304443192.168.2.1634.160.144.191
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:00.557389975 CEST4436230434.160.144.191192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:00.557473898 CEST62304443192.168.2.1634.160.144.191
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:00.557573080 CEST62304443192.168.2.1634.160.144.191
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:00.557583094 CEST4436230434.160.144.191192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:01.166204929 CEST4436230334.117.188.166192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:01.166292906 CEST62303443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:01.189110041 CEST4436230434.160.144.191192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:01.189179897 CEST62304443192.168.2.1634.160.144.191
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:01.420269012 CEST62304443192.168.2.1634.160.144.191
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:01.420304060 CEST4436230434.160.144.191192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:01.421272039 CEST6230580192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:01.421283960 CEST4436230434.160.144.191192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:01.423923969 CEST62303443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:01.423923969 CEST62303443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:01.423999071 CEST4436230334.117.188.166192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:01.424031973 CEST62304443192.168.2.1634.160.144.191
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:01.424231052 CEST62304443192.168.2.1634.160.144.191
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:01.424335957 CEST4436230334.117.188.166192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:01.424482107 CEST62306443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:01.424518108 CEST4436230634.117.188.166192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:01.424523115 CEST4436230434.160.144.191192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:01.424684048 CEST62307443192.168.2.1634.160.144.191
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:01.424731016 CEST4436230734.160.144.191192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:01.424750090 CEST62304443192.168.2.1634.160.144.191
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:01.424783945 CEST62303443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:01.424812078 CEST62304443192.168.2.1634.160.144.191
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:01.425112009 CEST62306443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:01.426254988 CEST62306443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:01.426268101 CEST4436230634.117.188.166192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:01.426377058 CEST62307443192.168.2.1634.160.144.191
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:01.426533937 CEST62307443192.168.2.1634.160.144.191
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:01.426542044 CEST4436230734.160.144.191192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:01.426867962 CEST806230534.107.221.82192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:01.426932096 CEST6230580192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:01.427057028 CEST6230580192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:01.432487011 CEST806230534.107.221.82192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:02.014296055 CEST806230534.107.221.82192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:02.043118954 CEST4436230634.117.188.166192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:02.043205976 CEST62306443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:02.046717882 CEST4436230734.160.144.191192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:02.046842098 CEST62307443192.168.2.1634.160.144.191
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:02.049493074 CEST62307443192.168.2.1634.160.144.191
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:02.049524069 CEST4436230734.160.144.191192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:02.049810886 CEST4436230734.160.144.191192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:02.051156998 CEST62306443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:02.051181078 CEST4436230634.117.188.166192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:02.051246881 CEST62306443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:02.051574945 CEST4436230634.117.188.166192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:02.051625967 CEST62306443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:02.052691936 CEST62307443192.168.2.1634.160.144.191
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:02.052741051 CEST62307443192.168.2.1634.160.144.191
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:02.052911043 CEST4436230734.160.144.191192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:02.052962065 CEST62307443192.168.2.1634.160.144.191
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:02.057404995 CEST6230580192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:05.365674973 CEST6230980192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:05.371248007 CEST806230934.107.221.82192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:05.371344090 CEST6230980192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:05.371506929 CEST6230980192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:05.376857042 CEST806230934.107.221.82192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:05.567763090 CEST6230580192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:05.573400021 CEST806230534.107.221.82192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:05.692076921 CEST806230534.107.221.82192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:05.739427090 CEST6230580192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:05.966234922 CEST806230934.107.221.82192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:06.007328033 CEST6230980192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:13.842525959 CEST6230980192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:13.847918034 CEST806230934.107.221.82192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:13.967119932 CEST806230934.107.221.82192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:14.010339022 CEST6230980192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:14.826908112 CEST6230580192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:14.833542109 CEST806230534.107.221.82192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:14.951031923 CEST806230534.107.221.82192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:15.005322933 CEST6230580192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:16.604039907 CEST6230980192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:16.609560966 CEST806230934.107.221.82192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:16.729245901 CEST806230934.107.221.82192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:16.773340940 CEST6230980192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:19.070499897 CEST62311443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:19.070540905 CEST4436231134.107.243.93192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:19.070611954 CEST62311443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:19.071994066 CEST62311443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:19.072004080 CEST4436231134.107.243.93192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:19.595021009 CEST62312443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:19.595074892 CEST4436231235.244.181.201192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:19.595292091 CEST62312443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:19.595458984 CEST62312443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:19.595478058 CEST4436231235.244.181.201192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:19.598408937 CEST62313443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:19.598443985 CEST4436231334.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:19.598735094 CEST62313443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:19.603048086 CEST62313443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:19.603064060 CEST4436231334.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:19.693598986 CEST4436231134.107.243.93192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:19.693686008 CEST62311443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:19.700802088 CEST62311443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:19.700829029 CEST4436231134.107.243.93192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:19.700886011 CEST62311443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:19.701025963 CEST4436231134.107.243.93192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:19.702416897 CEST62311443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:19.776839972 CEST62314443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:19.776866913 CEST4436231434.149.100.209192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:19.776942015 CEST6230580192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:19.778234959 CEST62314443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:19.779898882 CEST62314443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:19.779915094 CEST4436231434.149.100.209192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:19.782337904 CEST806230534.107.221.82192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:19.900587082 CEST806230534.107.221.82192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:19.916954041 CEST6230980192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:19.922858953 CEST806230934.107.221.82192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:19.951350927 CEST6230580192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:20.042316914 CEST806230934.107.221.82192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:20.097388029 CEST6230980192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:20.205352068 CEST4436231235.244.181.201192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:20.208404064 CEST62312443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:20.217699051 CEST4436231334.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:20.217772007 CEST62313443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:20.407253981 CEST4436231434.149.100.209192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:20.407412052 CEST62314443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:22.898509979 CEST62312443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:22.898535013 CEST4436231235.244.181.201192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:22.898880005 CEST4436231235.244.181.201192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:22.939388990 CEST62312443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:22.961070061 CEST62312443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:22.961143017 CEST62312443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:22.961373091 CEST4436231235.244.181.201192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:22.961494923 CEST62312443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:22.962013006 CEST62313443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:22.962038994 CEST4436231334.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:22.962125063 CEST62313443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:22.962291956 CEST4436231334.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:22.962589979 CEST62313443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:22.962769985 CEST62314443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:22.962805986 CEST4436231434.149.100.209192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:22.962845087 CEST62314443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:22.963084936 CEST4436231434.149.100.209192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:22.963140965 CEST62314443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:27.881800890 CEST6230580192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:27.887912989 CEST806230534.107.221.82192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:27.899713993 CEST62315443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:27.899756908 CEST4436231534.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:27.899826050 CEST62315443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:27.901213884 CEST62315443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:27.901225090 CEST4436231534.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:28.005125046 CEST806230534.107.221.82192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:28.054392099 CEST6230580192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:28.067035913 CEST62316443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:28.067115068 CEST4436231634.107.243.93192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:28.067286015 CEST62316443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:28.068814993 CEST62316443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:28.068830967 CEST4436231634.107.243.93192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:28.513638973 CEST4436231534.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:28.514286041 CEST62315443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:28.518922091 CEST62315443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:28.518946886 CEST4436231534.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:28.518999100 CEST62315443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:28.519160032 CEST4436231534.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:28.519211054 CEST62315443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:28.676439047 CEST4436231634.107.243.93192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:28.676548004 CEST62316443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:28.681128025 CEST62316443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:28.681159973 CEST4436231634.107.243.93192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:28.681224108 CEST62316443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:28.681586027 CEST4436231634.107.243.93192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:28.681642056 CEST62316443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:29.653323889 CEST6230980192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:29.659477949 CEST806230934.107.221.82192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:29.727734089 CEST6230580192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:29.728566885 CEST62317443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:29.728604078 CEST4436231734.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:29.730062962 CEST62317443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:29.731558084 CEST62317443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:29.731575966 CEST4436231734.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:29.733241081 CEST806230534.107.221.82192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:29.733874083 CEST62318443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:29.733906031 CEST4436231834.149.100.209192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:29.734467030 CEST62318443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:29.734761953 CEST62318443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:29.734774113 CEST4436231834.149.100.209192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:29.736085892 CEST62319443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:29.736119986 CEST4436231935.244.181.201192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:29.744220972 CEST62319443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:29.744343042 CEST62319443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:29.744359970 CEST4436231935.244.181.201192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:29.754472971 CEST62320443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:29.754503965 CEST4436232034.149.100.209192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:29.755328894 CEST62320443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:29.755522013 CEST62320443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:29.755532026 CEST4436232034.149.100.209192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:29.755949020 CEST62321443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:29.755978107 CEST4436232134.149.100.209192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:29.756513119 CEST62321443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:29.757910013 CEST62321443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:29.757920980 CEST4436232134.149.100.209192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:29.777934074 CEST806230934.107.221.82192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:29.824457884 CEST6230980192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:29.851362944 CEST806230534.107.221.82192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:29.902453899 CEST6230580192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:31.005589962 CEST4436231734.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:31.005667925 CEST62317443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:31.006160021 CEST4436231834.149.100.209192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:31.006231070 CEST62318443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:31.007518053 CEST4436231935.244.181.201192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:31.007533073 CEST4436231935.244.181.201192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:31.007560015 CEST4436232034.149.100.209192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:31.007581949 CEST62319443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:31.007617950 CEST62320443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:31.008476973 CEST4436232134.149.100.209192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:31.009068012 CEST62321443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:31.010581970 CEST62318443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:31.010593891 CEST4436231834.149.100.209192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:31.010821104 CEST4436231834.149.100.209192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:31.013036013 CEST62319443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:31.013057947 CEST4436231935.244.181.201192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:31.013350964 CEST4436231935.244.181.201192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:31.015360117 CEST62320443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:31.015374899 CEST4436232034.149.100.209192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:31.015620947 CEST4436232034.149.100.209192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:31.023155928 CEST62317443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:31.023183107 CEST4436231734.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:31.023248911 CEST62317443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:31.023396969 CEST62318443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:31.023433924 CEST4436231734.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:31.023479939 CEST62317443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:31.023734093 CEST4436231834.149.100.209192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:31.023762941 CEST62319443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:31.023845911 CEST62319443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:31.023869038 CEST62318443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:31.023999929 CEST62320443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:31.024020910 CEST4436231935.244.181.201192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:31.024070978 CEST62319443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:31.024321079 CEST62318443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:31.024337053 CEST4436231834.149.100.209192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:31.024420023 CEST62320443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:31.024988890 CEST62322443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:31.025017023 CEST4436232234.149.100.209192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:31.025058031 CEST62321443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:31.025060892 CEST4436232034.149.100.209192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:31.025068998 CEST4436232134.149.100.209192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:31.025077105 CEST62322443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:31.025115967 CEST62320443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:31.025168896 CEST62321443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:31.025291920 CEST62322443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:31.025300980 CEST4436232234.149.100.209192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:31.025312901 CEST4436232134.149.100.209192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:31.025357962 CEST62321443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:31.649112940 CEST4436232234.149.100.209192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:31.649200916 CEST62322443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:31.652199984 CEST62322443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:31.652210951 CEST4436232234.149.100.209192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:31.652436018 CEST4436232234.149.100.209192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:31.655164003 CEST62322443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:31.655251026 CEST62322443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:31.655308962 CEST4436232234.149.100.209192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:31.655414104 CEST62322443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.828125000 CEST6230980192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.834294081 CEST806230934.107.221.82192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.836868048 CEST6230580192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.842147112 CEST806230534.107.221.82192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.953721046 CEST806230934.107.221.82192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.960625887 CEST806230534.107.221.82192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:39.001434088 CEST6230980192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:39.001995087 CEST6230580192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:39.705506086 CEST62323443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:39.705554962 CEST4436232334.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:39.707410097 CEST62323443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:39.707484961 CEST62323443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:39.707495928 CEST4436232334.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:39.716393948 CEST6230980192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:39.719973087 CEST62324443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:39.720010996 CEST4436232434.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:39.720180035 CEST62325443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:39.720201969 CEST4436232534.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:39.720443010 CEST62324443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:39.720525026 CEST62325443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:39.720577002 CEST62324443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:39.720587969 CEST4436232434.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:39.720695019 CEST62325443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:39.720704079 CEST4436232534.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:39.721669912 CEST806230934.107.221.82192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:39.723429918 CEST62326443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:39.723448992 CEST4436232634.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:39.724282026 CEST62326443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:39.725790024 CEST62326443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:39.725804090 CEST4436232634.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:39.841027975 CEST806230934.107.221.82192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:39.881428003 CEST6230980192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.232254028 CEST62327443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.232302904 CEST4436232734.149.100.209192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.232705116 CEST62327443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.232851982 CEST62327443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.232862949 CEST4436232734.149.100.209192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.240277052 CEST62328443192.168.2.16151.101.129.91
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.240294933 CEST44362328151.101.129.91192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.240374088 CEST62328443192.168.2.16151.101.129.91
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.240505934 CEST62328443192.168.2.16151.101.129.91
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.240518093 CEST44362328151.101.129.91192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.313563108 CEST4436232334.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.313652039 CEST62323443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.316740036 CEST62323443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.316752911 CEST4436232334.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.317029953 CEST4436232334.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.318989992 CEST4436232434.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.319070101 CEST62324443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.321458101 CEST62324443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.321471930 CEST4436232434.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.321754932 CEST4436232434.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.322175980 CEST62323443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.322271109 CEST62323443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.322387934 CEST4436232334.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.322438955 CEST62323443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.324796915 CEST62324443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.324883938 CEST62324443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.324992895 CEST4436232434.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.325110912 CEST62324443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.327889919 CEST4436232534.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.327960968 CEST62325443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.330672979 CEST62325443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.330679893 CEST4436232534.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.330909967 CEST4436232534.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.333323002 CEST62325443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.333424091 CEST62325443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.333498001 CEST4436232534.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.333695889 CEST62325443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.342432976 CEST4436232634.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.342508078 CEST62326443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.347075939 CEST62326443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.347091913 CEST4436232634.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.347143888 CEST62326443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.347302914 CEST4436232634.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.347491980 CEST62326443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.624742985 CEST6230580192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.625144005 CEST62329443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.625178099 CEST4436232934.107.243.93192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.625433922 CEST62329443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.626990080 CEST62329443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.627002001 CEST4436232934.107.243.93192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.630757093 CEST806230534.107.221.82192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.748349905 CEST806230534.107.221.82192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.797588110 CEST6230580192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.846746922 CEST4436232734.149.100.209192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.855328083 CEST4436232734.149.100.209192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.860491037 CEST62327443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.863375902 CEST62327443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.863404036 CEST4436232734.149.100.209192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.863634109 CEST4436232734.149.100.209192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.877032042 CEST44362328151.101.129.91192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.880956888 CEST62328443192.168.2.16151.101.129.91
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.908407927 CEST62327443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:41.236243010 CEST4436232934.107.243.93192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:41.236366034 CEST62329443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:41.738977909 CEST62328443192.168.2.16151.101.129.91
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:41.739012003 CEST44362328151.101.129.91192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:41.739396095 CEST44362328151.101.129.91192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:41.745352030 CEST62327443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:41.745450020 CEST62327443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:41.745616913 CEST4436232734.149.100.209192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:41.745691061 CEST62327443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:41.746031046 CEST62328443192.168.2.16151.101.129.91
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:41.746123075 CEST62328443192.168.2.16151.101.129.91
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:41.746288061 CEST62329443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:41.746304989 CEST4436232934.107.243.93192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:41.746340990 CEST62329443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:41.746571064 CEST4436232934.107.243.93192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:41.746634960 CEST62329443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:41.746694088 CEST44362328151.101.129.91192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:41.746779919 CEST62330443192.168.2.16151.101.129.91
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:41.746808052 CEST44362330151.101.129.91192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:41.747778893 CEST62328443192.168.2.16151.101.129.91
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:41.747822046 CEST62330443192.168.2.16151.101.129.91
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:41.748006105 CEST62330443192.168.2.16151.101.129.91
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:41.748013020 CEST44362330151.101.129.91192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:42.354754925 CEST44362330151.101.129.91192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:42.354862928 CEST62330443192.168.2.16151.101.129.91
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:42.358899117 CEST62330443192.168.2.16151.101.129.91
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:42.358910084 CEST44362330151.101.129.91192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:42.359189034 CEST44362330151.101.129.91192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:42.404402018 CEST62330443192.168.2.16151.101.129.91
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:42.601783991 CEST62330443192.168.2.16151.101.129.91
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:42.601893902 CEST62330443192.168.2.16151.101.129.91
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:42.602096081 CEST44362330151.101.129.91192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:42.602180958 CEST62330443192.168.2.16151.101.129.91
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:43.614528894 CEST62331443192.168.2.1635.190.72.216
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:43.614579916 CEST4436233135.190.72.216192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:43.614664078 CEST62331443192.168.2.1635.190.72.216
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:43.975008011 CEST62331443192.168.2.1635.190.72.216
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:43.975047112 CEST4436233135.190.72.216192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:43.975733042 CEST62332443192.168.2.1635.201.103.21
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:43.975780964 CEST4436233235.201.103.21192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:43.975858927 CEST62332443192.168.2.1635.201.103.21
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:43.975862026 CEST62333443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:43.975892067 CEST4436233334.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:43.975944042 CEST62333443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:43.977212906 CEST62332443192.168.2.1635.201.103.21
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:43.977230072 CEST4436233235.201.103.21192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:43.978570938 CEST62333443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:43.978585005 CEST4436233334.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:44.243505001 CEST6230980192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:44.248934031 CEST806230934.107.221.82192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:44.368534088 CEST806230934.107.221.82192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:44.409451008 CEST6230980192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:44.581928968 CEST4436233135.190.72.216192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:44.582017899 CEST62331443192.168.2.1635.190.72.216
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:44.589689016 CEST4436233334.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:44.589768887 CEST62333443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:44.600651979 CEST4436233235.201.103.21192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:44.600750923 CEST62332443192.168.2.1635.201.103.21
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:44.969674110 CEST62331443192.168.2.1635.190.72.216
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:44.969702959 CEST4436233135.190.72.216192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:44.969814062 CEST62331443192.168.2.1635.190.72.216
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:44.969965935 CEST62332443192.168.2.1635.201.103.21
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:44.969990969 CEST62333443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:44.969995022 CEST4436233235.201.103.21192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:44.970005035 CEST4436233334.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:44.970094919 CEST62333443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:44.970164061 CEST62332443192.168.2.1635.201.103.21
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:44.970284939 CEST4436233334.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:44.970346928 CEST62333443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:44.970400095 CEST4436233135.190.72.216192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:44.970458031 CEST62331443192.168.2.1635.190.72.216
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:44.970621109 CEST4436233235.201.103.21192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:44.970685959 CEST62332443192.168.2.1635.201.103.21
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:46.168708086 CEST6230580192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:46.174082041 CEST806230534.107.221.82192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:46.208437920 CEST62334443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:46.208478928 CEST4436233434.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:46.208846092 CEST62335443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:46.208883047 CEST4436233535.244.181.201192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:46.208970070 CEST62336443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:46.209002018 CEST4436233635.244.181.201192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:46.209110022 CEST62337443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:46.209150076 CEST4436233735.244.181.201192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:46.209208012 CEST62334443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:46.209286928 CEST62337443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:46.209287882 CEST62335443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:46.209287882 CEST62336443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:46.209327936 CEST62334443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:46.209336996 CEST4436233434.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:46.209521055 CEST62336443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:46.209538937 CEST4436233635.244.181.201192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:46.209579945 CEST62335443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:46.209594011 CEST4436233535.244.181.201192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:46.209650993 CEST62337443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:46.209660053 CEST4436233735.244.181.201192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:46.291775942 CEST806230534.107.221.82192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:46.343472004 CEST6230580192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:46.819618940 CEST4436233535.244.181.201192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:46.819704056 CEST62335443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:46.822280884 CEST62335443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:46.822292089 CEST4436233535.244.181.201192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:46.822643995 CEST4436233535.244.181.201192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:46.827739000 CEST4436233735.244.181.201192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:46.827809095 CEST62337443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:46.828104973 CEST4436233635.244.181.201192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:46.828186035 CEST62336443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:46.831743002 CEST4436233434.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:46.831806898 CEST62334443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:46.863924980 CEST62335443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:46.917819023 CEST62337443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:46.917850971 CEST4436233735.244.181.201192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:46.918478012 CEST4436233735.244.181.201192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:46.921489000 CEST62334443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:46.921526909 CEST4436233434.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:46.921962976 CEST4436233434.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:46.923768044 CEST62336443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:46.923798084 CEST4436233635.244.181.201192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:46.924099922 CEST4436233635.244.181.201192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:46.928417921 CEST62335443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:46.928472042 CEST62335443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:46.928798914 CEST4436233535.244.181.201192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:46.928864956 CEST62335443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:46.929807901 CEST62337443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:46.930030107 CEST62337443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:46.930118084 CEST4436233735.244.181.201192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:46.930253983 CEST62337443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:46.930313110 CEST62334443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:46.930375099 CEST62334443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:46.930501938 CEST62336443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:46.930545092 CEST62336443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:46.930560112 CEST4436233434.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:46.930607080 CEST62334443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:46.930737972 CEST4436233635.244.181.201192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:46.930782080 CEST62336443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:47.343122959 CEST62338443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:47.343195915 CEST4436233834.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:47.343194962 CEST6230980192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:47.343458891 CEST62338443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:47.345459938 CEST62338443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:47.345478058 CEST4436233834.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:47.349051952 CEST806230934.107.221.82192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:47.468342066 CEST806230934.107.221.82192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:47.523447990 CEST6230980192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:47.877372980 CEST6230580192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:47.883090973 CEST806230534.107.221.82192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:47.966952085 CEST4436233834.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:47.967078924 CEST62338443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:47.972126007 CEST62338443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:47.972146988 CEST4436233834.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:47.972222090 CEST62338443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:47.972409010 CEST4436233834.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:47.972465992 CEST62338443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:48.002180099 CEST806230534.107.221.82192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:48.045434952 CEST6230580192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:49.052001953 CEST62340443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:49.052130938 CEST4436234034.149.100.209192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:49.052289009 CEST62340443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:49.052386999 CEST62340443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:49.052422047 CEST4436234034.149.100.209192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:49.657766104 CEST4436234034.149.100.209192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:49.657850981 CEST62340443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:49.661093950 CEST62340443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:49.661134005 CEST4436234034.149.100.209192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:49.661459923 CEST4436234034.149.100.209192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:49.663707972 CEST62340443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:49.663842916 CEST62340443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:49.663902044 CEST4436234034.149.100.209192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:49.663959026 CEST62340443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:50.091670036 CEST6230980192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:50.097137928 CEST806230934.107.221.82192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:50.217504978 CEST806230934.107.221.82192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:50.261475086 CEST6230980192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:50.431843996 CEST6230580192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:50.437242031 CEST806230534.107.221.82192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:50.554903030 CEST806230534.107.221.82192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:50.605494022 CEST6230580192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:50.881716967 CEST6230980192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:50.887156010 CEST806230934.107.221.82192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:51.006298065 CEST806230934.107.221.82192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:51.046457052 CEST6230980192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:59.255832911 CEST62342443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:59.255851984 CEST62341443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:59.255887032 CEST4436234234.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:59.255964041 CEST4436234134.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:59.256007910 CEST62343443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:59.256031036 CEST4436234334.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:59.256091118 CEST62344443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:59.256139994 CEST4436234434.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:59.256206989 CEST62345443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:59.256247997 CEST4436234534.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:59.256320953 CEST62346443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:59.256330967 CEST4436234634.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:59.256442070 CEST62342443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:59.256468058 CEST62341443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:59.256468058 CEST62343443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:59.256473064 CEST62344443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:59.256473064 CEST62346443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:59.256477118 CEST62345443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:59.256597042 CEST62342443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:59.256609917 CEST4436234234.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:59.256757975 CEST62346443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:59.256776094 CEST4436234634.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:59.256804943 CEST62345443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:59.256823063 CEST4436234534.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:59.256874084 CEST62344443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:59.256885052 CEST4436234434.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:59.256943941 CEST62343443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:59.256978035 CEST4436234334.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:59.257006884 CEST62341443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:59.257033110 CEST4436234134.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:59.866028070 CEST4436234334.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:59.866297007 CEST62343443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:59.867503881 CEST4436234634.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:59.867574930 CEST62346443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:59.870673895 CEST4436234534.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:59.870738029 CEST62345443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:59.870830059 CEST4436234434.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:59.870892048 CEST62344443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:59.874006033 CEST4436234234.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:59.874088049 CEST62342443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:59.885473013 CEST4436234134.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:59.886704922 CEST62341443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:00.567466021 CEST6230580192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:00.572860003 CEST806230534.107.221.82192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:01.010400057 CEST6230980192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:01.017242908 CEST806230934.107.221.82192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.341478109 CEST62343443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.341519117 CEST4436234334.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.341897964 CEST4436234334.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.344038010 CEST62346443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.344078064 CEST4436234634.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.344418049 CEST4436234634.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.346306086 CEST62345443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.346390009 CEST4436234534.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.346714973 CEST4436234534.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.348416090 CEST62344443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.348448992 CEST4436234434.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.349380970 CEST4436234434.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.350586891 CEST62342443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.350615025 CEST4436234234.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.350904942 CEST4436234234.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.352720022 CEST62341443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.352735043 CEST4436234134.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.353014946 CEST4436234134.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.359107018 CEST62343443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.359354973 CEST4436234334.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.359426022 CEST62343443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.359850883 CEST62343443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.359865904 CEST4436234334.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.360100031 CEST62346443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.360152960 CEST62345443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.360227108 CEST62342443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.360255003 CEST62344443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.360347986 CEST4436234634.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.360363007 CEST4436234534.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.360443115 CEST62342443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.360471010 CEST4436234234.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.360616922 CEST62344443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.360652924 CEST62345443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.360661983 CEST4436234534.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.360721111 CEST62346443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.360749960 CEST4436234634.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.360825062 CEST4436234434.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.361546993 CEST62347443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.361578941 CEST4436234734.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.361852884 CEST62348443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.361881971 CEST4436234834.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.362740993 CEST62341443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.362859964 CEST62341443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.362907887 CEST4436234134.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.363544941 CEST62342443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.363578081 CEST62344443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.363715887 CEST62345443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.363715887 CEST62347443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.363717079 CEST62348443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.363949060 CEST62348443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.363964081 CEST4436234834.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.364013910 CEST62347443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.364026070 CEST4436234734.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.365087032 CEST62341443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.366738081 CEST6230580192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.372498035 CEST806230534.107.221.82192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.372554064 CEST6230580192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.375332117 CEST6234980192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.380642891 CEST806234934.107.221.82192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.380705118 CEST6234980192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.380866051 CEST6234980192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.386126041 CEST806234934.107.221.82192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.567346096 CEST4436234634.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.567663908 CEST62346443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.975814104 CEST806234934.107.221.82192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.978936911 CEST4436234734.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.979064941 CEST62347443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.982248068 CEST62347443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.982264042 CEST4436234734.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.983081102 CEST4436234734.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.985276937 CEST62347443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.985393047 CEST62347443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.985652924 CEST4436234734.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.985732079 CEST62347443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.986445904 CEST4436234834.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.986640930 CEST62348443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.989708900 CEST62348443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.989722013 CEST4436234834.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.990017891 CEST4436234834.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.992489100 CEST62348443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.992597103 CEST62348443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.992729902 CEST4436234834.120.208.123192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.993590117 CEST62348443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:08.041500092 CEST6234980192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:08.041706085 CEST6230980192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:08.042016029 CEST6235080192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:08.044601917 CEST6234980192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:08.047414064 CEST806230934.107.221.82192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:08.047447920 CEST806235034.107.221.82192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:08.047817945 CEST6230980192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:08.047857046 CEST6235080192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:08.048018932 CEST6235080192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:08.050020933 CEST806234934.107.221.82192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:08.053320885 CEST806235034.107.221.82192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:08.169209957 CEST806234934.107.221.82192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:08.170192957 CEST6235080192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:08.172655106 CEST6235180192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:08.178119898 CEST806235134.107.221.82192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:08.178340912 CEST6235180192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:08.178431988 CEST6235180192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:08.183976889 CEST806235134.107.221.82192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:08.218539953 CEST6234980192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:08.218871117 CEST806235034.107.221.82192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:08.524518967 CEST806235034.107.221.82192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:08.524672031 CEST6235080192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:08.774722099 CEST806235134.107.221.82192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:08.816520929 CEST6235180192.168.2.1634.107.221.82
                                                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:15.279695988 CEST6512353192.168.2.161.1.1.1
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:15.279891014 CEST6089353192.168.2.161.1.1.1
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:15.287441969 CEST53651231.1.1.1192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:15.287944078 CEST53608931.1.1.1192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.065510035 CEST5002153192.168.2.161.1.1.1
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.071058989 CEST6136153192.168.2.161.1.1.1
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.283986092 CEST5586153192.168.2.161.1.1.1
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.287111998 CEST5218353192.168.2.161.1.1.1
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.287668943 CEST6101853192.168.2.161.1.1.1
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.288013935 CEST6148753192.168.2.161.1.1.1
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.291614056 CEST53558611.1.1.1192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.294744015 CEST53521831.1.1.1192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.295381069 CEST53610181.1.1.1192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.295691967 CEST53614871.1.1.1192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.303932905 CEST5501753192.168.2.161.1.1.1
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.304208994 CEST5996653192.168.2.161.1.1.1
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.311553001 CEST53550171.1.1.1192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.311743975 CEST53599661.1.1.1192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:19.833261967 CEST51250443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.140356064 CEST51250443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.435977936 CEST44351250162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.436038971 CEST44351250162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.436052084 CEST44351250162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.436203003 CEST44351250162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.438256979 CEST51250443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.440315962 CEST51250443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.440495014 CEST51250443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.441076040 CEST51250443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.443643093 CEST51250443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.570652962 CEST44351250162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.570668936 CEST44351250162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.570729017 CEST44351250162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.570740938 CEST44351250162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.570749998 CEST44351250162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.570760012 CEST44351250162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.570777893 CEST44351250162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.570904970 CEST44351250162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.571295023 CEST51250443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.571397066 CEST51250443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.571659088 CEST51250443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.572561026 CEST44351250162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.599375010 CEST51250443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.698849916 CEST44351250162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.726265907 CEST51250443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.484280109 CEST51250443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.484455109 CEST51250443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.611097097 CEST44351250162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.612766981 CEST44351250162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.625113010 CEST44351250162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.625418901 CEST51250443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.789880037 CEST51250443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.791110039 CEST51250443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.794209003 CEST51250443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.794380903 CEST51250443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.799585104 CEST51250443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.799726009 CEST51250443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.916428089 CEST44351250162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.916960955 CEST44351250162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.918833017 CEST44351250162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.919032097 CEST44351250162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.919672012 CEST51250443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.920264959 CEST44351250162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.921547890 CEST44351250162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.921818972 CEST44351250162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.922301054 CEST51250443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.925668001 CEST44351250162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.927059889 CEST44351250162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.929080009 CEST44351250162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.929477930 CEST51250443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:33.918694973 CEST51250443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:33.918823957 CEST51250443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:33.921638012 CEST51250443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.017762899 CEST51250443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.017895937 CEST51250443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.045243979 CEST44351250162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.045644045 CEST44351250162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.045762062 CEST44351250162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.047842979 CEST44351250162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.048804998 CEST44351250162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.065372944 CEST51250443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.106420994 CEST51250443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.145881891 CEST44351250162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.146200895 CEST44351250162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.146212101 CEST44351250162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.146488905 CEST51250443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.444457054 CEST51250443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.444672108 CEST51250443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.579001904 CEST44351250162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.579360962 CEST44351250162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.580284119 CEST44351250162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.611423016 CEST51250443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.611579895 CEST51250443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.611699104 CEST51250443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.629713058 CEST44351250162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.659662008 CEST51250443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.737360954 CEST44351250162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.769546032 CEST51250443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:34.861352921 CEST51250443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.135530949 CEST51250443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.171494961 CEST44351250162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.171514988 CEST44351250162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.202368975 CEST51250443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.272862911 CEST44351250162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.298233986 CEST44351250162.159.61.3192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.307419062 CEST51250443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:35.757994890 CEST51250443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:52.926738024 CEST5155853192.168.2.161.1.1.1
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:52.934827089 CEST53515581.1.1.1192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:52.935636044 CEST6023553192.168.2.161.1.1.1
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:52.943171024 CEST53602351.1.1.1192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:54.844305992 CEST5409553192.168.2.161.1.1.1
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:54.853485107 CEST5125153192.168.2.161.1.1.1
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:54.860752106 CEST53512511.1.1.1192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:54.863387108 CEST5379153192.168.2.161.1.1.1
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:54.870970011 CEST53537911.1.1.1192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:57.653230906 CEST138138192.168.2.16192.168.2.255
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:58.018603086 CEST6053753192.168.2.161.1.1.1
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:58.124931097 CEST5013953192.168.2.161.1.1.1
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:58.214945078 CEST53605371.1.1.1192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:58.215522051 CEST53501391.1.1.1192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:58.216000080 CEST5209453192.168.2.161.1.1.1
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:58.224059105 CEST53520941.1.1.1192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:58.225151062 CEST5571353192.168.2.161.1.1.1
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:58.232795954 CEST53557131.1.1.1192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:58.233418941 CEST5791853192.168.2.161.1.1.1
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:58.240751982 CEST53579181.1.1.1192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:58.257739067 CEST6096853192.168.2.161.1.1.1
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:58.267688036 CEST5342653192.168.2.161.1.1.1
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:58.275067091 CEST53534261.1.1.1192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:58.278366089 CEST6156853192.168.2.161.1.1.1
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:58.285514116 CEST53615681.1.1.1192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:58.286160946 CEST5788353192.168.2.161.1.1.1
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:58.293683052 CEST53578831.1.1.1192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:59.715300083 CEST6263153192.168.2.161.1.1.1
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:59.723295927 CEST53626311.1.1.1192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:59.724528074 CEST6403453192.168.2.161.1.1.1
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:59.731852055 CEST53640341.1.1.1192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:00.548559904 CEST6174653192.168.2.161.1.1.1
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:00.556386948 CEST53617461.1.1.1192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:00.557743073 CEST5601353192.168.2.161.1.1.1
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:00.575145006 CEST53560131.1.1.1192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:00.575912952 CEST6481453192.168.2.161.1.1.1
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:00.585705042 CEST53648141.1.1.1192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:01.421281099 CEST5276153192.168.2.161.1.1.1
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:01.449570894 CEST53580571.1.1.1192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:19.046267986 CEST6537953192.168.2.161.1.1.1
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:19.053651094 CEST53653791.1.1.1192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:19.054811954 CEST5922353192.168.2.161.1.1.1
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:19.061994076 CEST53592231.1.1.1192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:19.062592983 CEST6227553192.168.2.161.1.1.1
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:19.069854021 CEST53622751.1.1.1192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:19.586822033 CEST6014053192.168.2.161.1.1.1
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:19.594199896 CEST53601401.1.1.1192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:19.594832897 CEST4969853192.168.2.161.1.1.1
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:19.598704100 CEST4927953192.168.2.161.1.1.1
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:19.602183104 CEST53496981.1.1.1192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:19.606035948 CEST53492791.1.1.1192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:19.606648922 CEST6368053192.168.2.161.1.1.1
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:19.614048958 CEST53636801.1.1.1192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:19.764455080 CEST5781953192.168.2.161.1.1.1
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:19.772449970 CEST53578191.1.1.1192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:19.777060032 CEST5929153192.168.2.161.1.1.1
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:19.785082102 CEST53592911.1.1.1192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:19.786366940 CEST6293953192.168.2.161.1.1.1
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:19.794050932 CEST53629391.1.1.1192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:27.890853882 CEST6116853192.168.2.161.1.1.1
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:27.898972988 CEST53611681.1.1.1192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:28.067035913 CEST6081853192.168.2.161.1.1.1
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:28.074412107 CEST53608181.1.1.1192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:29.736241102 CEST5234553192.168.2.161.1.1.1
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:29.744229078 CEST53523451.1.1.1192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.783639908 CEST5635553192.168.2.161.1.1.1
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.783684969 CEST5579753192.168.2.161.1.1.1
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.783899069 CEST5197153192.168.2.161.1.1.1
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.791708946 CEST53563551.1.1.1192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.791770935 CEST53557971.1.1.1192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.792300940 CEST53519711.1.1.1192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.793020010 CEST6222753192.168.2.161.1.1.1
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.793045044 CEST4921653192.168.2.161.1.1.1
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.793067932 CEST5098253192.168.2.161.1.1.1
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.800342083 CEST53509821.1.1.1192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.800652981 CEST53492161.1.1.1192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.801017046 CEST5117353192.168.2.161.1.1.1
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.801259041 CEST53622271.1.1.1192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.801690102 CEST5232153192.168.2.161.1.1.1
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.801929951 CEST5672453192.168.2.161.1.1.1
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.809011936 CEST53511731.1.1.1192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.809730053 CEST5395853192.168.2.161.1.1.1
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.811991930 CEST53567241.1.1.1192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.812207937 CEST53523211.1.1.1192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.812655926 CEST5739253192.168.2.161.1.1.1
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.819138050 CEST53539581.1.1.1192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.819873095 CEST5946153192.168.2.161.1.1.1
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.820827961 CEST53573921.1.1.1192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.821588039 CEST5985353192.168.2.161.1.1.1
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.828485966 CEST53594611.1.1.1192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.829725027 CEST53598531.1.1.1192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.829830885 CEST5984553192.168.2.161.1.1.1
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.830677986 CEST5240653192.168.2.161.1.1.1
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.837652922 CEST53598451.1.1.1192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.838037968 CEST53524061.1.1.1192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:39.707216024 CEST6439153192.168.2.161.1.1.1
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:39.714999914 CEST53643911.1.1.1192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.231937885 CEST5659053192.168.2.161.1.1.1
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.239221096 CEST53565901.1.1.1192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.240664005 CEST6550653192.168.2.161.1.1.1
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.248358965 CEST53655061.1.1.1192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.249058962 CEST5736653192.168.2.161.1.1.1
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.256382942 CEST53573661.1.1.1192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.624485970 CEST5996753192.168.2.161.1.1.1
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.632708073 CEST53599671.1.1.1192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.633966923 CEST5472153192.168.2.161.1.1.1
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.643167019 CEST53547211.1.1.1192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:43.349185944 CEST5352753192.168.2.161.1.1.1
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:43.356597900 CEST53535271.1.1.1192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:43.357722044 CEST5764653192.168.2.161.1.1.1
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:43.365664959 CEST53576461.1.1.1192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:43.366166115 CEST5309653192.168.2.161.1.1.1
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:43.373619080 CEST53530961.1.1.1192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:44.243776083 CEST5780653192.168.2.161.1.1.1
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:46.169991016 CEST5430153192.168.2.161.1.1.1
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:46.177700043 CEST53543011.1.1.1192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:46.209211111 CEST5263353192.168.2.161.1.1.1
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:46.217782974 CEST53526331.1.1.1192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:46.218591928 CEST6443053192.168.2.161.1.1.1
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:46.226598978 CEST53644301.1.1.1192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:59.243993044 CEST5288053192.168.2.161.1.1.1
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:59.253233910 CEST53528801.1.1.1192.168.2.16
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.366756916 CEST5807153192.168.2.161.1.1.1
                                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:15.279695988 CEST192.168.2.161.1.1.10x3441Standard query (0)clients2.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:15.279891014 CEST192.168.2.161.1.1.10xb653Standard query (0)clients2.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.065510035 CEST192.168.2.161.1.1.10xa73eStandard query (0)bzib.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.071058989 CEST192.168.2.161.1.1.10x7039Standard query (0)bzib.nelreports.net65IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.283986092 CEST192.168.2.161.1.1.10x6532Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.287111998 CEST192.168.2.161.1.1.10xabb1Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.287668943 CEST192.168.2.161.1.1.10x1605Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.288013935 CEST192.168.2.161.1.1.10x6342Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.303932905 CEST192.168.2.161.1.1.10xd02eStandard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.304208994 CEST192.168.2.161.1.1.10xece2Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:52.926738024 CEST192.168.2.161.1.1.10x121bStandard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:52.935636044 CEST192.168.2.161.1.1.10x4016Standard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:54.844305992 CEST192.168.2.161.1.1.10x51caStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:54.853485107 CEST192.168.2.161.1.1.10x94acStandard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:54.863387108 CEST192.168.2.161.1.1.10x25afStandard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:58.018603086 CEST192.168.2.161.1.1.10x76b3Standard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:58.124931097 CEST192.168.2.161.1.1.10x69Standard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:58.216000080 CEST192.168.2.161.1.1.10x9c87Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:58.225151062 CEST192.168.2.161.1.1.10x42baStandard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:58.233418941 CEST192.168.2.161.1.1.10x24afStandard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:58.257739067 CEST192.168.2.161.1.1.10x627bStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:58.267688036 CEST192.168.2.161.1.1.10x6ee5Standard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:58.278366089 CEST192.168.2.161.1.1.10x7f2eStandard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:58.286160946 CEST192.168.2.161.1.1.10x5ba8Standard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:59.715300083 CEST192.168.2.161.1.1.10x7a68Standard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:59.724528074 CEST192.168.2.161.1.1.10xd778Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:00.548559904 CEST192.168.2.161.1.1.10xe764Standard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:00.557743073 CEST192.168.2.161.1.1.10xf3b4Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:00.575912952 CEST192.168.2.161.1.1.10xa8e1Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:01.421281099 CEST192.168.2.161.1.1.10x531fStandard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:19.046267986 CEST192.168.2.161.1.1.10xa4ceStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:19.054811954 CEST192.168.2.161.1.1.10x99c9Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:19.062592983 CEST192.168.2.161.1.1.10xbc67Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:19.586822033 CEST192.168.2.161.1.1.10xd869Standard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:19.594832897 CEST192.168.2.161.1.1.10x275eStandard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:19.598704100 CEST192.168.2.161.1.1.10xa5e1Standard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:19.606648922 CEST192.168.2.161.1.1.10xc942Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:19.764455080 CEST192.168.2.161.1.1.10x67cbStandard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:19.777060032 CEST192.168.2.161.1.1.10xb10bStandard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:19.786366940 CEST192.168.2.161.1.1.10x9107Standard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:27.890853882 CEST192.168.2.161.1.1.10xc322Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:28.067035913 CEST192.168.2.161.1.1.10xfeaaStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:29.736241102 CEST192.168.2.161.1.1.10xe6f8Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.783639908 CEST192.168.2.161.1.1.10xb679Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.783684969 CEST192.168.2.161.1.1.10x2f45Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.783899069 CEST192.168.2.161.1.1.10xa395Standard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.793020010 CEST192.168.2.161.1.1.10x4c88Standard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.793045044 CEST192.168.2.161.1.1.10xe931Standard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.793067932 CEST192.168.2.161.1.1.10x5e2aStandard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.801017046 CEST192.168.2.161.1.1.10x781Standard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.801690102 CEST192.168.2.161.1.1.10xb5caStandard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.801929951 CEST192.168.2.161.1.1.10xf2fbStandard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.809730053 CEST192.168.2.161.1.1.10xd740Standard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.812655926 CEST192.168.2.161.1.1.10xe1feStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.819873095 CEST192.168.2.161.1.1.10xff27Standard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.821588039 CEST192.168.2.161.1.1.10x8833Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.829830885 CEST192.168.2.161.1.1.10x7501Standard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.830677986 CEST192.168.2.161.1.1.10xd08cStandard query (0)twitter.com28IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:39.707216024 CEST192.168.2.161.1.1.10xa3d3Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.231937885 CEST192.168.2.161.1.1.10xc006Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.240664005 CEST192.168.2.161.1.1.10xf1b5Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.249058962 CEST192.168.2.161.1.1.10x4810Standard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.624485970 CEST192.168.2.161.1.1.10x38c8Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.633966923 CEST192.168.2.161.1.1.10xc28eStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:43.349185944 CEST192.168.2.161.1.1.10x939aStandard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:43.357722044 CEST192.168.2.161.1.1.10xac7bStandard query (0)normandy-cdn.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:43.366166115 CEST192.168.2.161.1.1.10x5800Standard query (0)normandy-cdn.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:44.243776083 CEST192.168.2.161.1.1.10x469aStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:46.169991016 CEST192.168.2.161.1.1.10x66dcStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:46.209211111 CEST192.168.2.161.1.1.10x16aeStandard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:46.218591928 CEST192.168.2.161.1.1.10x840bStandard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:59.243993044 CEST192.168.2.161.1.1.10x92e7Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.366756916 CEST192.168.2.161.1.1.10x9568Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:15.287441969 CEST1.1.1.1192.168.2.160x3441No error (0)clients2.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:15.287441969 CEST1.1.1.1192.168.2.160x3441No error (0)googlehosted.l.googleusercontent.com142.250.186.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:15.287944078 CEST1.1.1.1192.168.2.160xb653No error (0)clients2.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.072671890 CEST1.1.1.1192.168.2.160xa73eNo error (0)bzib.nelreports.netbzib.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.079579115 CEST1.1.1.1192.168.2.160x7039No error (0)bzib.nelreports.netbzib.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.352238894 CEST1.1.1.1192.168.2.160xeeb1No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.352238894 CEST1.1.1.1192.168.2.160xeeb1No error (0)dual.s-part-0017.t-0009.fb-t-msedge.nets-part-0017.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.352238894 CEST1.1.1.1192.168.2.160xeeb1No error (0)s-part-0017.t-0009.fb-t-msedge.net13.107.253.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.399029970 CEST1.1.1.1192.168.2.160xfc54No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.399029970 CEST1.1.1.1192.168.2.160xfc54No error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.399369955 CEST1.1.1.1192.168.2.160x8fe1No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.449892044 CEST1.1.1.1192.168.2.160x956bNo error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.449892044 CEST1.1.1.1192.168.2.160x956bNo error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:17.450345039 CEST1.1.1.1192.168.2.160x2c15No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.291614056 CEST1.1.1.1192.168.2.160x6532No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.291614056 CEST1.1.1.1192.168.2.160x6532No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.294744015 CEST1.1.1.1192.168.2.160xabb1No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.295381069 CEST1.1.1.1192.168.2.160x1605No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.295381069 CEST1.1.1.1192.168.2.160x1605No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.295691967 CEST1.1.1.1192.168.2.160x6342No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.311553001 CEST1.1.1.1192.168.2.160xd02eNo error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.311553001 CEST1.1.1.1192.168.2.160xd02eNo error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.311743975 CEST1.1.1.1192.168.2.160xece2No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.470200062 CEST1.1.1.1192.168.2.160xe32cNo error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.470200062 CEST1.1.1.1192.168.2.160xe32cNo error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:18.472198963 CEST1.1.1.1192.168.2.160x8238No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.505841017 CEST1.1.1.1192.168.2.160x4b74No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:20.505841017 CEST1.1.1.1192.168.2.160x4b74No error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.506915092 CEST1.1.1.1192.168.2.160x4b74No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:21.506915092 CEST1.1.1.1192.168.2.160x4b74No error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.523407936 CEST1.1.1.1192.168.2.160x4b74No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:22.523407936 CEST1.1.1.1192.168.2.160x4b74No error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.526062965 CEST1.1.1.1192.168.2.160x4b74No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:24.526062965 CEST1.1.1.1192.168.2.160x4b74No error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.533709049 CEST1.1.1.1192.168.2.160x4b74No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:28.533709049 CEST1.1.1.1192.168.2.160x4b74No error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:52.922920942 CEST1.1.1.1192.168.2.160x6d4dNo error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:52.934827089 CEST1.1.1.1192.168.2.160x121bNo error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:54.852076054 CEST1.1.1.1192.168.2.160x51caNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:54.852076054 CEST1.1.1.1192.168.2.160x51caNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:54.860752106 CEST1.1.1.1192.168.2.160x94acNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:54.870970011 CEST1.1.1.1192.168.2.160x25afNo error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:58.214945078 CEST1.1.1.1192.168.2.160x76b3No error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:58.215522051 CEST1.1.1.1192.168.2.160x69No error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:58.215522051 CEST1.1.1.1192.168.2.160x69No error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:58.224059105 CEST1.1.1.1192.168.2.160x9c87No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:58.232795954 CEST1.1.1.1192.168.2.160x42baNo error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:58.265125990 CEST1.1.1.1192.168.2.160x627bNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:58.265125990 CEST1.1.1.1192.168.2.160x627bNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:58.275067091 CEST1.1.1.1192.168.2.160x6ee5No error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:58.275067091 CEST1.1.1.1192.168.2.160x6ee5No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:58.285514116 CEST1.1.1.1192.168.2.160x7f2eNo error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:59.714037895 CEST1.1.1.1192.168.2.160xac79No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:59.714037895 CEST1.1.1.1192.168.2.160xac79No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:59.723295927 CEST1.1.1.1192.168.2.160x7a68No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:00.556386948 CEST1.1.1.1192.168.2.160xe764No error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:00.556386948 CEST1.1.1.1192.168.2.160xe764No error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:00.556386948 CEST1.1.1.1192.168.2.160xe764No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:00.575145006 CEST1.1.1.1192.168.2.160xf3b4No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:00.585705042 CEST1.1.1.1192.168.2.160xa8e1No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:01.431986094 CEST1.1.1.1192.168.2.160x531fNo error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:19.053651094 CEST1.1.1.1192.168.2.160xa4ceNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:19.061994076 CEST1.1.1.1192.168.2.160x99c9No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:19.593723059 CEST1.1.1.1192.168.2.160xedbaNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:19.593723059 CEST1.1.1.1192.168.2.160xedbaNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:19.594199896 CEST1.1.1.1192.168.2.160xd869No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:19.597099066 CEST1.1.1.1192.168.2.160xf84aNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:19.606035948 CEST1.1.1.1192.168.2.160xa5e1No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:19.772449970 CEST1.1.1.1192.168.2.160x67cbNo error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:19.772449970 CEST1.1.1.1192.168.2.160x67cbNo error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:19.785082102 CEST1.1.1.1192.168.2.160xb10bNo error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:27.898375988 CEST1.1.1.1192.168.2.160xf66fNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.791708946 CEST1.1.1.1192.168.2.160xb679No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.791708946 CEST1.1.1.1192.168.2.160xb679No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.791708946 CEST1.1.1.1192.168.2.160xb679No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.791708946 CEST1.1.1.1192.168.2.160xb679No error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.791708946 CEST1.1.1.1192.168.2.160xb679No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.791708946 CEST1.1.1.1192.168.2.160xb679No error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.791708946 CEST1.1.1.1192.168.2.160xb679No error (0)youtube-ui.l.google.com172.217.23.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.791708946 CEST1.1.1.1192.168.2.160xb679No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.791708946 CEST1.1.1.1192.168.2.160xb679No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.791708946 CEST1.1.1.1192.168.2.160xb679No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.791708946 CEST1.1.1.1192.168.2.160xb679No error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.791708946 CEST1.1.1.1192.168.2.160xb679No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.791708946 CEST1.1.1.1192.168.2.160xb679No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.791708946 CEST1.1.1.1192.168.2.160xb679No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.791708946 CEST1.1.1.1192.168.2.160xb679No error (0)youtube-ui.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.791708946 CEST1.1.1.1192.168.2.160xb679No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.791708946 CEST1.1.1.1192.168.2.160xb679No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.791770935 CEST1.1.1.1192.168.2.160x2f45No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.791770935 CEST1.1.1.1192.168.2.160x2f45No error (0)star-mini.c10r.facebook.com157.240.251.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.792300940 CEST1.1.1.1192.168.2.160xa395No error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.792300940 CEST1.1.1.1192.168.2.160xa395No error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.800342083 CEST1.1.1.1192.168.2.160x5e2aNo error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.800652981 CEST1.1.1.1192.168.2.160xe931No error (0)star-mini.c10r.facebook.com157.240.252.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.801259041 CEST1.1.1.1192.168.2.160x4c88No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.801259041 CEST1.1.1.1192.168.2.160x4c88No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.801259041 CEST1.1.1.1192.168.2.160x4c88No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.801259041 CEST1.1.1.1192.168.2.160x4c88No error (0)youtube-ui.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.801259041 CEST1.1.1.1192.168.2.160x4c88No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.801259041 CEST1.1.1.1192.168.2.160x4c88No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.801259041 CEST1.1.1.1192.168.2.160x4c88No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.801259041 CEST1.1.1.1192.168.2.160x4c88No error (0)youtube-ui.l.google.com216.58.212.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.801259041 CEST1.1.1.1192.168.2.160x4c88No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.801259041 CEST1.1.1.1192.168.2.160x4c88No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.801259041 CEST1.1.1.1192.168.2.160x4c88No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.801259041 CEST1.1.1.1192.168.2.160x4c88No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.801259041 CEST1.1.1.1192.168.2.160x4c88No error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.801259041 CEST1.1.1.1192.168.2.160x4c88No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.801259041 CEST1.1.1.1192.168.2.160x4c88No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.801259041 CEST1.1.1.1192.168.2.160x4c88No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.809011936 CEST1.1.1.1192.168.2.160x781No error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.811991930 CEST1.1.1.1192.168.2.160xf2fbNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.811991930 CEST1.1.1.1192.168.2.160xf2fbNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.811991930 CEST1.1.1.1192.168.2.160xf2fbNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.811991930 CEST1.1.1.1192.168.2.160xf2fbNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.812207937 CEST1.1.1.1192.168.2.160xb5caNo error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.819138050 CEST1.1.1.1192.168.2.160xd740No error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.819138050 CEST1.1.1.1192.168.2.160xd740No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.819138050 CEST1.1.1.1192.168.2.160xd740No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.819138050 CEST1.1.1.1192.168.2.160xd740No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.819138050 CEST1.1.1.1192.168.2.160xd740No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.820827961 CEST1.1.1.1192.168.2.160xe1feNo error (0)twitter.com104.244.42.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.828485966 CEST1.1.1.1192.168.2.160xff27No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.828485966 CEST1.1.1.1192.168.2.160xff27No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.828485966 CEST1.1.1.1192.168.2.160xff27No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.828485966 CEST1.1.1.1192.168.2.160xff27No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.829725027 CEST1.1.1.1192.168.2.160x8833No error (0)twitter.com104.244.42.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.239221096 CEST1.1.1.1192.168.2.160xc006No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.239221096 CEST1.1.1.1192.168.2.160xc006No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.239221096 CEST1.1.1.1192.168.2.160xc006No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.239221096 CEST1.1.1.1192.168.2.160xc006No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.248358965 CEST1.1.1.1192.168.2.160xf1b5No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.248358965 CEST1.1.1.1192.168.2.160xf1b5No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.248358965 CEST1.1.1.1192.168.2.160xf1b5No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.248358965 CEST1.1.1.1192.168.2.160xf1b5No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.632708073 CEST1.1.1.1192.168.2.160x38c8No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:43.356597900 CEST1.1.1.1192.168.2.160x939aNo error (0)normandy.cdn.mozilla.netnormandy-cdn.services.mozilla.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:43.356597900 CEST1.1.1.1192.168.2.160x939aNo error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:43.365664959 CEST1.1.1.1192.168.2.160xac7bNo error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:44.251564980 CEST1.1.1.1192.168.2.160x469aNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:44.251564980 CEST1.1.1.1192.168.2.160x469aNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:46.175539970 CEST1.1.1.1192.168.2.160x212cNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:46.175539970 CEST1.1.1.1192.168.2.160x212cNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:46.217782974 CEST1.1.1.1192.168.2.160x16aeNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:48.785974979 CEST1.1.1.1192.168.2.160x7dc9No error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:48.785974979 CEST1.1.1.1192.168.2.160x7dc9No error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:59.253261089 CEST1.1.1.1192.168.2.160xc4dcNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.374098063 CEST1.1.1.1192.168.2.160x9568No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.374098063 CEST1.1.1.1192.168.2.160x9568No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          • fs.microsoft.com
                                                                                                                                                                                                                                          • slscr.update.microsoft.com
                                                                                                                                                                                                                                          • clients2.googleusercontent.com
                                                                                                                                                                                                                                          • edgeassetservice.azureedge.net
                                                                                                                                                                                                                                          • chrome.cloudflare-dns.com
                                                                                                                                                                                                                                          • www.microsoft.com
                                                                                                                                                                                                                                          • https:
                                                                                                                                                                                                                                            • edgestatic.azureedge.net
                                                                                                                                                                                                                                          • services.bingapis.com
                                                                                                                                                                                                                                          • go.microsoft.com
                                                                                                                                                                                                                                          • msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.com
                                                                                                                                                                                                                                          • detectportal.firefox.com
                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          0192.168.2.166229634.107.221.82803224C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:55.533169985 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:56.143809080 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                          Date: Mon, 21 Oct 2024 12:37:33 GMT
                                                                                                                                                                                                                                          Age: 66323
                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          1192.168.2.166229834.107.221.82803224C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:58.271586895 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Oct 22, 2024 09:02:58.878159046 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                          Date: Mon, 21 Oct 2024 12:53:24 GMT
                                                                                                                                                                                                                                          Age: 65374
                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                          Data Ascii: success


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          2192.168.2.166230534.107.221.82803224C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:01.427057028 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:02.014296055 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                          Date: Mon, 21 Oct 2024 12:37:33 GMT
                                                                                                                                                                                                                                          Age: 66328
                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:05.567763090 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:05.692076921 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                          Date: Mon, 21 Oct 2024 12:37:33 GMT
                                                                                                                                                                                                                                          Age: 66332
                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:14.826908112 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:14.951031923 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                          Date: Mon, 21 Oct 2024 12:37:33 GMT
                                                                                                                                                                                                                                          Age: 66341
                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:19.776942015 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:19.900587082 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                          Date: Mon, 21 Oct 2024 12:37:33 GMT
                                                                                                                                                                                                                                          Age: 66346
                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:27.881800890 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:28.005125046 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                          Date: Mon, 21 Oct 2024 12:37:33 GMT
                                                                                                                                                                                                                                          Age: 66354
                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:29.727734089 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:29.851362944 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                          Date: Mon, 21 Oct 2024 12:37:33 GMT
                                                                                                                                                                                                                                          Age: 66356
                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.836868048 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.960625887 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                          Date: Mon, 21 Oct 2024 12:37:33 GMT
                                                                                                                                                                                                                                          Age: 66365
                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.624742985 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:40.748349905 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                          Date: Mon, 21 Oct 2024 12:37:33 GMT
                                                                                                                                                                                                                                          Age: 66367
                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:46.168708086 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:46.291775942 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                          Date: Mon, 21 Oct 2024 12:37:33 GMT
                                                                                                                                                                                                                                          Age: 66373
                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:47.877372980 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:48.002180099 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                          Date: Mon, 21 Oct 2024 12:37:33 GMT
                                                                                                                                                                                                                                          Age: 66374
                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:50.431843996 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:50.554903030 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                          Date: Mon, 21 Oct 2024 12:37:33 GMT
                                                                                                                                                                                                                                          Age: 66377
                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:00.567466021 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                          Data Ascii:


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          3192.168.2.166230934.107.221.82803224C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:05.371506929 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:05.966234922 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                          Date: Mon, 21 Oct 2024 12:53:24 GMT
                                                                                                                                                                                                                                          Age: 65381
                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:13.842525959 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:13.967119932 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                          Date: Mon, 21 Oct 2024 12:53:24 GMT
                                                                                                                                                                                                                                          Age: 65389
                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:16.604039907 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:16.729245901 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                          Date: Mon, 21 Oct 2024 12:53:24 GMT
                                                                                                                                                                                                                                          Age: 65392
                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:19.916954041 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:20.042316914 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                          Date: Mon, 21 Oct 2024 12:53:24 GMT
                                                                                                                                                                                                                                          Age: 65395
                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:29.653323889 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:29.777934074 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                          Date: Mon, 21 Oct 2024 12:53:24 GMT
                                                                                                                                                                                                                                          Age: 65405
                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.828125000 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:38.953721046 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                          Date: Mon, 21 Oct 2024 12:53:24 GMT
                                                                                                                                                                                                                                          Age: 65414
                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:39.716393948 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:39.841027975 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                          Date: Mon, 21 Oct 2024 12:53:24 GMT
                                                                                                                                                                                                                                          Age: 65415
                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:44.243505001 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:44.368534088 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                          Date: Mon, 21 Oct 2024 12:53:24 GMT
                                                                                                                                                                                                                                          Age: 65420
                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:47.343194962 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:47.468342066 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                          Date: Mon, 21 Oct 2024 12:53:24 GMT
                                                                                                                                                                                                                                          Age: 65423
                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:50.091670036 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:50.217504978 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                          Date: Mon, 21 Oct 2024 12:53:24 GMT
                                                                                                                                                                                                                                          Age: 65426
                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:50.881716967 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Oct 22, 2024 09:03:51.006298065 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                          Date: Mon, 21 Oct 2024 12:53:24 GMT
                                                                                                                                                                                                                                          Age: 65426
                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:01.010400057 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                          Data Ascii:


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          4192.168.2.166234934.107.221.8280
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.380866051 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:07.975814104 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                          Date: Mon, 21 Oct 2024 12:37:33 GMT
                                                                                                                                                                                                                                          Age: 66394
                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:08.044601917 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:08.169209957 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                          Date: Mon, 21 Oct 2024 12:37:33 GMT
                                                                                                                                                                                                                                          Age: 66395
                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          5192.168.2.166235034.107.221.8280
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:08.048018932 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Cache-Control: no-cache


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          6192.168.2.166235134.107.221.8280
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:08.178431988 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Oct 22, 2024 09:04:08.774722099 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                          Date: Mon, 21 Oct 2024 12:53:24 GMT
                                                                                                                                                                                                                                          Age: 65444
                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                          Data Ascii: success


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          0192.168.2.1662160184.28.90.27443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:00 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                          Host: fs.microsoft.com
                                                                                                                                                                                                                                          2024-10-22 07:02:00 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                          Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                          X-CID: 11
                                                                                                                                                                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                          X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                                                          Cache-Control: public, max-age=207852
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:00 GMT
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          X-CID: 2


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          1192.168.2.1662161184.28.90.27443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:01 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                                                                                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                          Range: bytes=0-2147483646
                                                                                                                                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                          Host: fs.microsoft.com
                                                                                                                                                                                                                                          2024-10-22 07:02:01 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                          Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                          X-CID: 11
                                                                                                                                                                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                          X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                          Cache-Control: public, max-age=207820
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:01 GMT
                                                                                                                                                                                                                                          Content-Length: 55
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          X-CID: 2
                                                                                                                                                                                                                                          2024-10-22 07:02:01 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          2192.168.2.16621624.245.163.56443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:04 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Mn7n4b7lXAOuNbn&MD=mTWC+krl HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                          Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                          2024-10-22 07:02:05 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                          ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                                          MS-CorrelationId: d571b999-c807-4d82-b926-9c72991b4192
                                                                                                                                                                                                                                          MS-RequestId: 59d04475-f6ce-4cea-b97e-a94a0f7aaa55
                                                                                                                                                                                                                                          MS-CV: J8UvsxlcxkmsBYsp.0
                                                                                                                                                                                                                                          X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                                          Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:04 GMT
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Content-Length: 24490
                                                                                                                                                                                                                                          2024-10-22 07:02:05 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                                          Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                                          2024-10-22 07:02:05 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                                          Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          3192.168.2.1662167142.250.186.1294434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:16 UTC594OUTGET /crx/blobs/AYA8VywseXPF6DpmaP2KXF4TdJ6uz1pHJdo7SIzf64awZn_DsPwbF0Oii_eW16b6DjZW2yznOTlm_VxQeAWAuOcWr9enBdMY228AFVKEGaLo1DSnWlaxBThs2IAXfaAO1h0AxlKa5Znxy93x0I97CvvQ6KVcNCMVw4_g/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_82_1_0.crx HTTP/1.1
                                                                                                                                                                                                                                          Host: clients2.googleusercontent.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:16 UTC573INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          Content-Length: 135800
                                                                                                                                                                                                                                          X-GUploader-UploadID: AHmUCY0y-3hlgM3S1_WI6CPS4y6o3vNoC-acqJgYKScczxJhB38dZG15R7wANl7NcbJ6hB95eLo4McUbKQ
                                                                                                                                                                                                                                          X-Goog-Hash: crc32c=2rkoIg==
                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 03:47:40 GMT
                                                                                                                                                                                                                                          Expires: Wed, 22 Oct 2025 03:47:40 GMT
                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                          Age: 11676
                                                                                                                                                                                                                                          Last-Modified: Wed, 25 Sep 2024 18:28:43 GMT
                                                                                                                                                                                                                                          ETag: c770f43b_2e4e8419_a87d1040_314358aa_d4b28262
                                                                                                                                                                                                                                          Content-Type: application/x-chrome-extension
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2024-10-22 07:02:16 UTC805INData Raw: 43 72 32 34 03 00 00 00 e0 15 00 00 12 ac 04 0a a6 02 30 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 9c 5e d1 18 b0 31 22 89 f4 fd 77 8d 67 83 0b 74 fd c3 32 4a 0e 47 31 00 29 58 34 b1 bf 3d 26 90 3f 5b 6a 2c 4c 7a fd d5 6a b0 75 cf 65 5b 49 85 71 2a 42 61 2f 58 dd ee dc 50 c1 68 fc cd 84 4c 04 88 b9 99 dc 32 25 33 5f 6f f4 ae b5 ad 19 0d d4 b8 48 f7 29 27 b9 3d d6 95 65 f8 ac c8 9c 3f 15 e6 ef 1f 08 ab 11 6a e1 a9 c8 33 55 48 fd 7c bf 58 8c 4d 06 e3 97 75 cc c2 9c 73 5b a6 2a f2 ea 3f 24 f3 9c db 8a 05 9f 46 25 11 1d 18 b4 49 08 19 94 80 29 08 f2 2c 2d c0 2f 90 65 35 29 a6 66 83 e7 4f e4 b2 71 14 5e ff 90 92 01 8d d3 bf ca a0 d0 39 a0 08 28 e3 d2 5f d5 70 68 32 fe 10 5e d5 59 42 50 58 66 5f 38 cc 0b 08
                                                                                                                                                                                                                                          Data Ascii: Cr240"0*H0^1"wgt2JG1)X4=&?[j,Lzjue[Iq*Ba/XPhL2%3_oH)'=e?j3UH|XMus[*?$F%I),-/e5)fOq^9(_ph2^YBPXf_8
                                                                                                                                                                                                                                          2024-10-22 07:02:16 UTC1378INData Raw: 89 36 c1 f8 f2 5a f7 ba 97 f1 5f ff f1 43 56 b7 f2 f3 32 8c 97 6b ff e3 2f 3f c6 cf aa aa f3 5b fd a7 a1 fa fc d3 e9 a2 aa 1f 7f fe 71 bb 9c fb 4a fe bd bc f6 63 d5 8f 3f fe f2 8f 1f 43 fe 54 d7 5c ea cf 57 cf a0 29 4c db 10 dc 36 52 b3 ae 4b b3 56 e5 f3 f0 c2 ad db 25 eb a6 af cc 1c 4f a5 a9 5e 44 72 78 41 fb 9f 36 ba 3c 2e c2 53 bd 48 91 71 68 ae 17 fd f9 3a 6c a8 79 f8 fe 7b a7 6e 22 0d 2f 91 1a 7f 3d f4 4e 2d bd f3 25 ba 1c a6 b0 39 df 4b cf ee bf 3f 53 76 db 2f 09 b7 d7 2c 45 d7 ef ef 0b 13 71 f1 34 26 ce cf cf a4 1d 31 62 70 a4 dd d8 08 0f 75 79 47 81 9c d9 a1 04 01 42 40 ec 48 17 3c 73 3f d8 54 9e b0 c5 33 d8 1e fd db a5 f4 a0 91 ef 0e 2f 07 b5 bd 15 26 aa 0b 8f cd 47 13 76 47 13 a8 d2 42 b5 30 f5 75 37 cc 85 b9 b9 1c 77 c1 b3 30 b7 ff 9e e7 f7 b3
                                                                                                                                                                                                                                          Data Ascii: 6Z_CV2k/?[qJc?CT\W)L6RKV%O^DrxA6<.SHqh:ly{n"/=N-%9K?Sv/,Eq4&1bpuyGB@H<s?T3/&GvGB0u7w0
                                                                                                                                                                                                                                          2024-10-22 07:02:16 UTC1378INData Raw: 8d 07 66 03 0c bd 70 8c e8 90 08 7f c8 2b 5e bb f9 de 41 cc 98 dc 84 c5 1b d6 04 22 eb da 27 82 a5 ad 63 16 2d b2 d7 de 7f e5 f8 38 9b d9 24 52 5d ef 15 36 91 61 58 94 c1 5c ba c8 2b f6 30 ce 7d 84 43 e5 5a b2 ab 77 d8 85 5a 03 02 5c 3e 81 8f 0d f9 b5 38 7e 7f 58 eb b9 37 64 0e c6 b0 57 4a 18 93 73 a4 e8 11 d2 b1 a3 4a ee 8a bd 74 93 bd 0c 4a 2a 62 0c b0 53 f6 5a a3 a9 d6 23 46 a7 d0 5f 5e fb f2 ff a1 c1 65 83 87 cc a8 95 f4 c5 67 6e aa 34 71 c3 91 f8 8e 1b 37 a2 17 66 90 e1 4e 87 82 e5 5c 84 2b 32 da 89 f7 52 41 07 9b 72 b3 9c 7b 72 2d ff 51 fb dc 0d f6 84 8b e6 ba 95 6e 60 12 00 3b e4 0b 91 1b c3 91 cc 5a 03 3c cc 43 ff a7 19 9b 8f 07 f3 71 9c 51 bc af ba f3 63 91 bf b5 36 f7 06 17 29 d8 a6 d6 f0 26 95 3b 47 b0 6e 09 40 14 5b 75 a0 7b 8c 44 b4 60 d6 bd
                                                                                                                                                                                                                                          Data Ascii: fp+^A"'c-8$R]6aX\+0}CZwZ\>8~X7dWJsJtJ*bSZ#F_^egn4q7fN\+2RAr{r-Qn`;Z<CqQc6)&;Gn@[u{D`
                                                                                                                                                                                                                                          2024-10-22 07:02:16 UTC1378INData Raw: 5e ef 46 fd c3 33 54 f5 09 d3 ed 90 b3 d7 89 ea 7e 94 77 8b fd d5 bd 58 b9 b7 a2 7b c5 17 ed d9 73 4a e4 91 70 dd 47 75 cc c6 56 b0 ab ba e9 3d 4a 8c 67 e9 cb cf dc c0 29 23 70 9f c0 01 e6 b3 68 45 a7 fb 8e 25 f6 96 53 af f5 39 11 dd d8 94 07 9d e0 07 40 00 fb 40 ed e0 0a 6e d7 bc 81 88 d0 31 c6 9e 7d 27 5d ad b8 0b cd 84 21 bb ea e0 07 d6 b1 b9 c4 be f4 56 b2 57 03 cd 1b 28 ca c6 b9 94 7c 7b 24 14 9b b1 85 37 a2 13 6f 19 71 be 88 76 fd b8 dd d6 88 6f 9f cc c8 00 69 5f 41 62 95 20 df ff 5c 62 ff d0 7c 77 74 a5 ee 94 be 3b 09 78 b6 44 3b 68 e6 41 cf f6 78 4c 3a 14 11 57 eb 10 6d 1f df fb 8d c4 1b 6e 99 25 be f3 af cd fa e0 19 7a 87 e7 ff c1 df 48 81 43 d7 c6 3f 03 db 83 4c 1d 83 bb e3 5b 6c 6c fd 42 21 1e cf ac 4d 60 3c 53 d8 da 9c 8f 2f e1 de c9 12 22 41
                                                                                                                                                                                                                                          Data Ascii: ^F3T~wX{sJpGuV=Jg)#phE%S9@@n1}']!VW(|{$7oqvoi_Ab \b|wt;xD;hAxL:Wmn%zHC?L[llB!M`<S/"A
                                                                                                                                                                                                                                          2024-10-22 07:02:16 UTC1378INData Raw: 3d f7 f0 8f 72 dd 90 fe d0 14 9d 6b 64 fd d9 e2 e4 e7 94 b7 a2 c7 ba ce 55 0c bd 70 2f b6 11 91 34 37 b7 9f a4 97 1d e6 f0 49 4d d0 ea bc ff dd bb 0b fd 1c bd 60 5b 55 70 3d 77 b8 fd 66 30 94 7e fc 5f c6 0d 40 08 61 5d 00 dd 2f ef 95 cd 58 3d 12 b7 8e 73 0e 93 b2 41 2e 6e c7 bd f6 36 43 6c 9d 37 12 28 8a 40 fb 2c dc 31 0b 55 f0 bb f5 2d 4d f6 94 9d 6a f4 d8 56 61 05 9f 3a ce 4e 59 a7 ee a9 e5 e8 31 ff eb f8 28 57 41 82 1b d8 54 7d 30 73 1e 3e 63 f6 ad 71 07 80 5c 31 c4 c4 dd e0 14 be 23 4b 36 d8 d0 3a e7 d6 3d 31 ae a3 6c d4 7c e8 81 d4 f7 eb f4 58 63 96 c6 df f7 32 be 99 ff 3b 96 6e 87 ee 9f e7 2d 4f 7f 78 ce f2 5f df 1d a4 c7 c6 d4 54 ed bf ce 4a d6 3a 46 ed 7b ae e3 42 f0 f1 51 f0 ad ca 4c fb 5e 74 ea 56 74 b6 f6 9f d3 57 e1 d5 9f b9 d7 5e fe f7 bb 96
                                                                                                                                                                                                                                          Data Ascii: =rkdUp/47IM`[Up=wf0~_@a]/X=sA.n6Cl7(@,1U-MjVa:NY1(WAT}0s>cq\1#K6:=1l|Xc2;n-Ox_TJ:F{BQL^tVtW^
                                                                                                                                                                                                                                          2024-10-22 07:02:16 UTC1378INData Raw: 61 9a b8 2d 34 c2 c7 7a 17 34 66 e3 23 20 39 a3 3c 1c b8 4e 0e 23 e4 8b e5 9c 4c e3 f1 f0 f4 e7 94 66 03 a3 73 11 7d 1a 13 06 c8 3b 74 bd 3f 5a fb 8f 9f 3e 7d da a4 91 fb a9 a6 0a 00 d2 40 43 b4 d1 9b a5 13 86 33 b7 40 6b 0f 86 85 bc f0 6a 25 cf 40 74 87 b6 74 ed 60 34 fb 8b 3f 7d ee d9 8f 7b 03 36 3c 4d 13 55 ac f5 48 7f 94 cf f0 fa fe b6 7e 2d 9f 9f 0f c6 cc fe f1 e8 01 fd 70 24 26 d7 1c cf 8f 61 96 f1 93 48 6e b6 58 e2 6f 12 fe 3a 8e 8e e3 6e 37 10 bb 35 09 4d ba b5 b9 29 5f 6b a0 03 f2 6e 58 45 60 6d 8d cf b7 c3 de 55 02 9c 01 e6 8b 6d 0a 88 ed 2d 15 29 33 76 6d 26 48 d9 d5 28 bd 98 b5 81 ca b1 e3 12 d8 bb 61 35 13 59 6a d2 a8 29 63 61 f2 92 13 f8 e1 33 03 85 e9 05 d0 08 06 88 73 1e 46 81 20 c1 d9 24 4d 7f a7 9b 9b ae f5 1b 1a f2 ed 17 91 e7 e9 3e 55
                                                                                                                                                                                                                                          Data Ascii: a-4z4f# 9<N#Lfs};t?Z>}@C3@kj%@tt`4?}{6<MUH~-p$&aHnXo:n75M)_knXE`mUm-)3vm&H(a5Yj)ca3sF $M>U
                                                                                                                                                                                                                                          2024-10-22 07:02:16 UTC1378INData Raw: e3 5c c5 16 01 24 b5 ee ab c6 fa 25 49 00 e8 bd 7c 45 9c c6 ea 02 09 4e a9 17 2d b1 bb 87 7e 4f eb 3e 02 35 0e 2d cc 50 55 df c4 40 31 60 40 43 f7 10 9f 65 e7 6f e1 f5 29 fe bb 5c b6 7b 8c d8 c9 d0 3f f5 2f c2 92 40 c1 7b 1a 86 87 c1 69 d8 43 75 8e 66 09 40 82 c5 f4 87 9e df e7 0c 49 2e f1 85 3d 0b ea cb 82 b7 a1 d5 d1 1c 5d 4e 68 57 68 59 c6 d6 cf de bb 12 5c 63 d8 90 0c a3 05 fc 6d 08 3b 9e 73 81 e0 0e bd dc 6e 17 e6 4b c9 18 2c 4a f8 19 54 98 53 58 01 a0 6f 44 dc da 40 06 b1 d9 80 b3 d8 a1 21 fe 9c 70 09 a9 83 68 d7 17 24 fd 84 0b 3e 7d 4f 09 84 4d 9c 87 58 f2 30 a1 67 5c e1 2a 20 94 65 37 1f 58 4b 9f 4b 6f 58 8f c5 e9 6d 6b c9 9d 02 c3 85 92 fe 69 38 14 aa 59 b0 71 ca 95 33 fd ca 4b dc 53 a1 a1 11 b2 43 7d de 21 e0 6b d5 d6 c0 06 fb 61 21 1b 94 7b 99
                                                                                                                                                                                                                                          Data Ascii: \$%I|EN-~O>5-PU@1`@Ceo)\{?/@{iCuf@I.=]NhWhY\cm;snK,JTSXoD@!ph$>}OMX0g\* e7XKKoXmki8Yq3KSC}!ka!{
                                                                                                                                                                                                                                          2024-10-22 07:02:16 UTC1378INData Raw: 76 3d bf dc 02 a7 85 e2 f3 ca 57 eb 03 ad 3a ec 69 9b ef a4 d7 10 7c da 4b 1a 2e 8a 14 53 9b 68 bf c1 01 76 5c fe 97 bc a0 31 ec d4 06 ed 66 1f 04 7b f1 81 d3 93 c5 42 30 06 09 ce 02 c1 e9 df 11 cd 95 66 24 df 12 99 35 7f 98 7c c0 ae a8 8a 11 5f 40 1a ac a7 bd b5 e5 6f 34 3d 62 43 e6 84 e3 41 ca 26 a6 61 a3 82 c6 ac c0 b4 44 74 ec 16 2d ae 5b 28 6c dd 50 50 e4 63 b4 2b 59 fc 5e 55 72 0d d8 8b e5 47 98 13 7e d8 f5 c5 ae ad 70 c9 c6 bc 81 d5 c6 01 fa 80 6e be 68 ae 8b 6a 96 d9 22 7c fb 47 cd d5 a8 b9 72 2b d4 f6 35 ed dc a9 6c 88 4f b0 d4 14 10 f3 7d 66 1a 28 ca ca 34 2e 88 41 bd 80 e6 1b 7a b4 a0 f9 a7 a1 a0 35 30 6f 52 92 fa fe 29 ed 4f 24 fc 64 47 b7 3a 5d f5 79 57 00 3d 90 66 2f 31 fe 54 c6 36 a4 b3 b5 e2 4d ac dd 47 40 b0 90 58 a1 0f ce bb 8a 81 71 c5
                                                                                                                                                                                                                                          Data Ascii: v=W:i|K.Shv\1f{B0f$5|_@o4=bCA&aDt-[(lPPc+Y^UrG~pnhj"|Gr+5lO}f(4.Az50oR)O$dG:]yW=f/1T6MG@Xq
                                                                                                                                                                                                                                          2024-10-22 07:02:16 UTC1378INData Raw: c2 9c a7 2c 9c c2 56 bb 5a fa e7 24 18 2e 16 18 16 a7 69 f1 4c d0 62 8e 7a 73 e6 3a 7b 87 ef 8e 3e 7f dc ff f9 fc 70 e7 c5 91 43 a1 d3 40 66 f1 a4 89 84 ab 10 18 58 3b d2 16 ec b9 88 a8 af 3c f6 12 85 e7 e2 e0 00 33 0f 0e a0 54 15 46 c7 18 21 db f5 23 21 ce c9 d0 02 0c b2 53 db 58 bb c5 d9 4a dc 3b c3 13 30 1b ca 95 d0 89 da ac c3 b7 7b 6f 4a 7f a1 46 c7 61 74 92 a1 1d b5 1d 6c d9 51 4d 03 c7 e4 9f 16 8b c8 74 ad ae 8d 7d d7 63 39 af 1a 8b d1 ae 6a 4b 00 8c f7 a0 9d b4 e4 7a 60 a1 13 f3 75 fe 39 87 ed b7 f6 88 89 7f 89 d1 07 3a 66 fa 37 93 67 bd e4 aa 90 44 d3 60 a7 a7 03 98 71 23 02 39 d1 57 d4 c1 70 c7 ec 30 e3 90 d8 06 b3 fc 7a 44 41 ca 54 e7 e9 b6 54 2c ca 44 74 8a f6 50 11 7b 20 2b f9 db da aa 60 c7 d4 a5 b7 aa ef 05 e5 52 f3 d1 b4 e8 65 33 31 b3 14
                                                                                                                                                                                                                                          Data Ascii: ,VZ$.iLbzs:{>pC@fX;<3TF!#!SXJ;0{oJFatlQMt}c9jKz`u9:f7gD`q#9Wp0zDATT,DtP{ +`Re31
                                                                                                                                                                                                                                          2024-10-22 07:02:16 UTC1378INData Raw: 13 2a 5c 7d 6d 4b 03 a0 7f dd 39 f2 14 14 bb 54 7c 41 4b fa d2 4f 4b 63 d2 58 41 03 6b 2e db 55 df 60 3c cd 25 4c f8 ba ba eb 6a 2e 01 30 6b e0 70 33 18 fe bf 81 82 46 ca 22 e2 fd e6 11 a8 50 2e 5b 00 27 db 6a 3d 78 f8 b8 65 30 c7 5e a9 cc fd 07 bc d0 c3 3f 85 00 78 12 21 05 e9 e3 bf ba e5 81 81 ee 1b 25 ff bd 11 1b c8 f0 d8 58 d8 8f 8c fe 86 e6 46 61 22 0c 5a 6b ed 56 94 f4 46 d9 1a 00 1a b9 a5 5b c8 ac 28 ba f9 91 39 b0 72 75 1c 90 c8 f0 82 8e 6f 2c ba d9 ea 6c 90 34 46 73 1d 2b 7b c0 79 63 b7 97 1f 8c 66 d5 bb 57 7e 75 9b b4 81 a3 5e 8e c6 42 1e c8 28 8d b5 2b e6 75 43 e7 f4 7f 45 e1 38 ea 88 46 d6 94 f7 84 49 db 9f e8 26 4b 36 7e b3 c9 69 55 93 a5 f2 b2 49 c3 8a 14 29 85 47 c2 e6 a9 74 bf e8 c0 03 e3 ab ca 20 41 49 69 c2 48 9f 50 d3 62 ce 8a bd 48 8a
                                                                                                                                                                                                                                          Data Ascii: *\}mK9T|AKOKcXAk.U`<%Lj.0kp3F"P.['j=xe0^?x!%XFa"ZkVF[(9ruo,l4Fs+{ycfW~u^B(+uCE8FI&K6~iUI)Gt AIiHPbH


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          4192.168.2.166218613.107.253.454434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:18 UTC711OUTGET /assets/domains_config_gz/2.8.76/asset?assetgroup=EntityExtractionDomainsConfig HTTP/1.1
                                                                                                                                                                                                                                          Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Edge-Asset-Group: EntityExtractionDomainsConfig
                                                                                                                                                                                                                                          Sec-Mesh-Client-Edge-Version: 117.0.2045.47
                                                                                                                                                                                                                                          Sec-Mesh-Client-Edge-Channel: stable
                                                                                                                                                                                                                                          Sec-Mesh-Client-OS: Windows
                                                                                                                                                                                                                                          Sec-Mesh-Client-OS-Version: 10.0.19045
                                                                                                                                                                                                                                          Sec-Mesh-Client-Arch: x86_64
                                                                                                                                                                                                                                          Sec-Mesh-Client-WebView: 0
                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:18 UTC556INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:18 GMT
                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                          Content-Length: 70207
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                          Last-Modified: Wed, 25 Sep 2024 23:20:16 GMT
                                                                                                                                                                                                                                          ETag: 0x8DCDDB89D35644B
                                                                                                                                                                                                                                          x-ms-request-id: 423f3e4b-d01e-004c-7f50-24af18000000
                                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                          x-azure-ref: 20241022T070218Z-r1755647c66dj7986akr8tvaw400000005k0000000004ft4
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_MISS
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-22 07:02:18 UTC15828INData Raw: 1f 8b 08 08 b0 9a f4 66 02 ff 61 73 73 65 74 00 ec bd 0b 97 db 36 b2 30 f8 57 b2 b9 33 b3 dd 89 d5 d6 5b dd d9 cd fa f4 d3 f1 f8 39 6d 3b 19 db f1 d5 01 49 48 a2 45 91 0c 1f 6a ab c3 be bf 7d 0b 05 80 00 08 50 52 db ce 77 ef b7 67 67 9c 16 09 14 0a 40 a1 50 a8 2a 14 c0 3f bf f7 93 78 16 ce bf ff e9 bb 3f bf 2f 92 25 8d a7 51 b8 0a 0b 78 ef 8d bb dd 07 df 7d 9f 92 39 9d fa 65 91 cc 66 90 38 1c f4 59 62 40 67 a4 8c 8a 69 94 f8 24 a2 d3 15 49 11 81 c7 f0 c0 df 0e 3c 00 94 97 e3 6b de f1 08 7b a5 11 7b a5 51 67 9e e1 6b 8c af 71 a7 cc f1 15 81 69 de 59 7d c6 d7 02 5f 8b 0e a5 ec d5 c7 5c 3f ef f8 b7 ec 35 20 ec 35 20 9d 60 89 af 14 5f 69 27 40 e0 19 e6 ce 48 27 c4 8a 66 21 be 86 1d 78 60 af 19 be 66 9d 19 e6 2e b0 ec 82 76 c2 08 5f 31 77 91 75 16 3c b7 c4 d7
                                                                                                                                                                                                                                          Data Ascii: fasset60W3[9m;IHEj}PRwgg@P*?x?/%Qx}9ef8Yb@gi$I<k{{QgkqiY}_\?5 5 `_i'@H'f!x`f.v_1wu<
                                                                                                                                                                                                                                          2024-10-22 07:02:18 UTC16384INData Raw: 65 c0 2a 8a c3 88 95 9c 7c 3e a9 79 09 d4 fa 9a 9f 30 4a 49 28 2b d7 97 ff 7a 7b f9 fa cd f4 c9 05 68 2b 37 9c c1 08 01 cb 2f 28 f3 02 34 de 08 0c a6 34 da 38 c6 ec 48 27 33 28 96 9f 45 d9 4f 9f 12 f7 54 d2 47 a6 39 87 08 81 e9 6d 4f c1 43 97 10 bf ad 59 55 67 39 13 fe 1e 05 67 65 16 87 6c 9b f5 cb 90 60 eb 3d ea 25 09 33 8b f9 4a fb 10 ef 11 3b 7c e8 61 60 14 a0 60 b9 7c 16 e7 69 54 b1 c3 22 c0 e0 29 df c2 05 4c 8f bc f0 67 5e 04 75 33 51 9a b7 e1 61 1a 61 48 f5 c3 30 f7 62 91 d5 a8 34 39 2a 97 ff 2d f5 aa c1 c2 6c 78 e0 35 33 d1 42 b3 75 c4 be 3b f4 d0 68 83 51 a7 81 2d a0 ff 0d 5d 10 62 ed 7f 55 a5 99 9f 25 2b 2f a4 4d 09 21 65 43 c7 04 cf 93 19 f3 c1 d0 b6 e9 14 38 59 31 29 8b 4d 52 3a c4 97 c1 d0 1d 5d d0 58 b3 51 22 09 e8 37 c0 b1 dc 86 43 a9 41 db
                                                                                                                                                                                                                                          Data Ascii: e*|>y0JI(+z{h+7/(448H'3(EOTG9mOCYUg9gel`=%3J;|a``|iT")Lg^u3QaaH0b49*-lx53Bu;hQ-]bU%+/M!eC8Y1)MR:]XQ"7CA
                                                                                                                                                                                                                                          2024-10-22 07:02:18 UTC16384INData Raw: 20 15 b1 bc 1f 82 9a 8d 98 a7 af db 80 6b 74 e7 ab 7c e6 18 7d 9a 2b 3e 34 2d 1a e7 c0 d5 e8 b4 a0 0e d4 7d 19 bb 69 52 58 a2 33 32 78 db 4b 2d cd 54 dd d2 2b 9c a0 29 69 1a ba 4a ee 0a 4d 33 5a 7b a7 1a 83 5f f3 f7 fe 2c 2f 84 3b 39 d0 56 82 ef 75 a4 f3 69 57 af 58 09 8c 2a 1d 24 b9 4e 6b cf 63 d0 74 99 e3 02 0f 26 7f 1a 86 a9 a8 69 fa 5a d8 25 83 c1 ea f8 fd 12 62 16 86 38 17 5a 19 6f 13 03 00 e6 6a 07 a4 40 be bb 20 de a6 de bf d1 06 75 32 1f c3 4f 67 41 ad 31 bd b0 9c ee 44 47 33 2a 92 9c d3 f6 35 64 a9 b1 d3 f6 b1 c7 a7 b4 80 af ea c1 2a 6c dd 81 a0 0b 67 ca d2 b2 11 7c 8d dc 39 47 56 d1 bd 08 e8 ec 3e 4f c9 56 d6 7a d3 9a 56 4d 17 50 41 9b 17 9b 37 36 da 2e 7c a4 ba 63 f5 72 cd 6b 58 b5 9b 70 5a 19 73 3e 85 d2 c6 f8 80 22 71 cd f5 40 34 cd c4 ce 27
                                                                                                                                                                                                                                          Data Ascii: kt|}+>4-}iRX32xK-T+)iJM3Z{_,/;9VuiWX*$Nkct&iZ%b8Zoj@ u2OgA1DG3*5d*lg|9GV>OVzVMPA76.|crkXpZs>"q@4'
                                                                                                                                                                                                                                          2024-10-22 07:02:19 UTC16384INData Raw: 5f 43 54 c9 8d d7 76 7a 14 e4 6f 3b 80 f7 6a 61 e8 6f 47 e9 2d cb 60 84 66 2b c0 b9 77 09 1b c0 32 5c aa 6c 0e 25 81 ed a0 5e 61 25 37 6f 3c a5 bc 1f 04 1a dd b1 04 1d c9 73 16 3a 58 a8 69 4d 12 c1 5e e9 66 5f 14 6c e4 9e d4 61 25 e1 2f c3 fc b8 ed df 80 5d 2b 3a 5b 4c 56 c9 72 1f 59 1d 6a 72 0b d2 b0 4c 8e d5 67 db 16 79 41 90 65 4f 4b 68 63 f6 d1 e5 db b6 6a 18 e6 ca 5f 04 79 2e 71 69 5d 0e 19 cc d9 f6 58 27 58 af 1c 18 04 f1 98 d2 bf 15 1e 37 ce e0 1e 88 54 83 3c 82 f8 a8 05 5f b0 1b 3f 2f 02 8f 31 a4 e9 1d ed 45 e6 e4 85 e6 b9 66 4c fd cd 8d e4 58 f7 79 73 8b 47 40 25 b6 0d 7f 78 ff a8 fe e7 7d 69 4a fc 00 c7 b0 37 a9 44 f0 40 1e e8 bd 41 8a b4 0a 5d 5a 2c 0e 60 f7 fb 81 3b 35 42 38 50 3b bc 9c d4 76 22 35 66 3f 5d d9 fb 8e 7d 65 84 fb 4f 5b 04 9b a8
                                                                                                                                                                                                                                          Data Ascii: _CTvzo;jaoG-`f+w2\l%^a%7o<s:XiM^f_la%/]+:[LVrYjrLgyAeOKhcj_y.qi]X'X7T<_?/1EfLXysG@%x}iJ7D@A]Z,`;5B8P;v"5f?]}eO[
                                                                                                                                                                                                                                          2024-10-22 07:02:19 UTC5227INData Raw: 20 b1 61 ca d2 f5 ed 38 df 10 b9 60 88 4c 48 ac b1 cd 10 b5 8f 76 49 19 f2 b6 d5 54 1d d1 9c b1 20 7a d3 64 f7 91 a2 0c 4d 73 6d e0 da be ee e6 87 03 9f 5e f7 4f 98 9c 12 cd 88 68 4c 2e b1 48 00 60 c3 31 74 31 8d 87 b4 32 56 02 4f bf e1 a9 3b c0 40 d6 24 8e 10 55 c7 c3 e7 8c f3 78 28 78 d3 94 de b0 5a 4d 22 eb 28 5c 22 00 98 8e 15 1a f8 ab ac 54 f4 5d 80 d0 a5 aa 6e 87 83 fd d6 f1 b0 c0 82 f7 f4 5e ef 2f 2b b8 62 a2 13 a1 4d ae 60 cf 59 3c b1 b1 f4 40 4d 41 74 7c ac 2c 5a 9e ef f4 d2 81 6d 69 e1 d3 8b 73 2c 84 2c 06 37 fd 72 38 10 a5 b2 13 51 f1 a0 a2 06 7d 3f 89 8f 72 35 a0 58 a0 46 79 2f b7 1f cc 57 92 ec c8 b4 b5 f2 5c 65 e7 30 5a 93 e3 b1 8e 5f f5 91 44 87 44 19 1d 59 83 cf 54 85 de 92 34 2e 26 d2 d8 ca 80 2c 56 f9 34 27 86 21 28 e6 0e 92 0c 4e 75 b7
                                                                                                                                                                                                                                          Data Ascii: a8`LHvIT zdMsm^OhL.H`1t12VO;@$Ux(xZM"(\"T]n^/+bM`Y<@MAt|,Zmis,,7r8Q}?r5XFy/W\e0Z_DDYT4.&,V4'!(Nu


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          5192.168.2.1662188162.159.61.34434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:18 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                          Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 128
                                                                                                                                                                                                                                          Accept: application/dns-message
                                                                                                                                                                                                                                          Accept-Language: *
                                                                                                                                                                                                                                          User-Agent: Chrome
                                                                                                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                                                                                                          Content-Type: application/dns-message
                                                                                                                                                                                                                                          2024-10-22 07:02:18 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                          Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                          2024-10-22 07:02:19 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:19 GMT
                                                                                                                                                                                                                                          Content-Type: application/dns-message
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Content-Length: 468
                                                                                                                                                                                                                                          CF-RAY: 8d679f00cf1f46d7-DFW
                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                          2024-10-22 07:02:19 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 00 b0 00 04 8e fa 72 5e 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                          Data Ascii: wwwgstaticcomr^)


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          6192.168.2.1662190172.64.41.34434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:18 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                          Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 128
                                                                                                                                                                                                                                          Accept: application/dns-message
                                                                                                                                                                                                                                          Accept-Language: *
                                                                                                                                                                                                                                          User-Agent: Chrome
                                                                                                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                                                                                                          Content-Type: application/dns-message
                                                                                                                                                                                                                                          2024-10-22 07:02:18 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                          Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                          2024-10-22 07:02:19 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:19 GMT
                                                                                                                                                                                                                                          Content-Type: application/dns-message
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Content-Length: 468
                                                                                                                                                                                                                                          CF-RAY: 8d679f00be904767-DFW
                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                          2024-10-22 07:02:19 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 00 81 00 04 8e fa 71 5e 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                          Data Ascii: wwwgstaticcomq^)


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          7192.168.2.1662189162.159.61.34434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:18 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                          Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 128
                                                                                                                                                                                                                                          Accept: application/dns-message
                                                                                                                                                                                                                                          Accept-Language: *
                                                                                                                                                                                                                                          User-Agent: Chrome
                                                                                                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                                                                                                          Content-Type: application/dns-message
                                                                                                                                                                                                                                          2024-10-22 07:02:18 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                          Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                          2024-10-22 07:02:19 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:19 GMT
                                                                                                                                                                                                                                          Content-Type: application/dns-message
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Content-Length: 468
                                                                                                                                                                                                                                          CF-RAY: 8d679f00c9166bae-DFW
                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                          2024-10-22 07:02:19 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 00 dd 00 04 8e fa 73 5e 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                          Data Ascii: wwwgstaticcoms^)


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          8192.168.2.166219113.107.253.454434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:19 UTC470OUTGET /assets/edge_hub_apps_manifest_gz/4.7.107/asset?assetgroup=Shoreline HTTP/1.1
                                                                                                                                                                                                                                          Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Edge-Asset-Group: Shoreline
                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:19 UTC557INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:19 GMT
                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                          Content-Length: 306698
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                          Last-Modified: Tue, 10 Oct 2023 17:24:31 GMT
                                                                                                                                                                                                                                          ETag: 0x8DBC9B5C40EBFF4
                                                                                                                                                                                                                                          x-ms-request-id: 451ee8e9-901e-004b-7d50-24599d000000
                                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                          x-azure-ref: 20241022T070219Z-17fbfdc98bbl89flqtm21qm6rn0000000410000000002phd
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_MISS
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-22 07:02:19 UTC15827INData Raw: 1f 8b 08 08 cf 88 25 65 02 ff 61 73 73 65 74 00 ec 7d 69 93 db 46 92 e8 5f a9 f0 97 fd e0 96 05 10 00 09 4c c4 8b 17 2d f9 92 6d f9 92 6d 8d fd 66 43 51 00 0a 24 9a 20 40 e1 60 ab 7b 76 fe fb ab cc 2c 10 09 82 07 c8 a6 bc 9e 8d 0d 5b 68 b0 8e bc eb 44 55 e6 3f 3f 59 c9 3c 4d 54 55 bf db a8 b2 4a 8b fc 93 bf 89 4f dc cf ac cf ac 4f 6e c4 27 8b 26 7c 27 d7 eb 4a 27 fe bf 7f 7e 92 c6 90 19 c5 ee d4 f7 65 f0 4c f9 be ff cc f5 95 7c 26 63 df 7e 36 9b da 81 13 7b d3 d0 0e 15 d4 cd e5 4a 41 f9 77 ef 5e bf f9 ea 1d fc 7a f7 0e d2 19 1e fb 33 fd df 0c 12 63 55 45 65 ba ae 4d 06 d5 61 89 54 75 a9 1e 20 f7 f5 ab 57 2f 5e dd dd 7e ff 62 be 7c bf 58 a6 5f 05 f7 d6 8b db 9f be f8 f2 f6 f6 87 97 b7 3f f9 b7 90 ff 72 fe ad 7e ff e2 76 9d 58 77 ee 57 8b 1f de ff 14 f9 fe
                                                                                                                                                                                                                                          Data Ascii: %easset}iF_L-mmfCQ$ @`{v,[hDU??Y<MTUJOOn'&|'J'~eL|&c~6{JAw^z3cUEeMaTu W/^~b|X_?r~vXwW
                                                                                                                                                                                                                                          2024-10-22 07:02:19 UTC16384INData Raw: ee 07 cf ac 5b ca 81 54 5b 25 f6 36 51 93 15 e8 c2 2b 22 50 fc 52 36 6d 55 35 59 19 67 e4 56 be d8 2d df fd 8c 1c b1 48 e9 85 d8 d5 6f a1 88 16 05 b8 ea d5 42 20 2f c6 fa c5 ab 21 ae b4 7e 71 4c 7c 69 3b da be 2c c4 3c 45 31 58 f6 5a d0 75 29 2d 10 91 2f b6 81 a8 f1 77 27 4d cb 46 c3 d1 f2 cb e7 17 7d 3c d0 6a 30 b1 ed 19 11 24 85 30 ed b3 77 98 0a a3 d3 4d 8a a4 58 a6 1a 92 6f 39 a0 66 5b a9 58 c4 f8 d7 db 13 a4 38 9f 53 18 72 e3 d6 58 c9 9c 2a 85 f1 21 3d 9d 12 35 51 d6 f4 74 9e 6e f9 3a 6f 4c fc e5 2c 53 f9 7a 94 a9 7c 50 ab 8e d8 56 01 86 95 11 92 ce 4d 82 a9 12 26 c6 7f 9c 55 b4 0d eb a8 c4 4f 75 f1 df 12 7e 7b 85 2d 18 bd 99 6f 4d 95 18 8d 35 7f b9 51 da bc b3 17 f2 61 66 41 16 70 9d 0a 0c 87 07 e7 d4 da 16 34 27 65 eb d7 87 be 44 96 29 71 b2 3a d6
                                                                                                                                                                                                                                          Data Ascii: [T[%6Q+"PR6mU5YgV-HoB /!~qL|i;,<E1XZu)-/w'MF}<j0$0wMXo9f[X8SrX*!=5Qtn:oL,Sz|PVM&UOu~{-oM5QafAp4'eD)q:
                                                                                                                                                                                                                                          2024-10-22 07:02:19 UTC16384INData Raw: 9d 6b d1 e4 03 44 91 0f c7 24 3e 9c a5 f8 80 ce e1 c3 bd 55 1f 7c 0d 7d f0 d6 f4 e1 f6 6d f9 6c 42 78 a7 7a 8f cf 80 2a 42 b1 ca af 46 95 01 06 85 53 be 7a 50 c8 12 ce 7e 7c 44 29 29 63 83 14 66 50 e5 69 9e ba 94 a2 14 a9 44 53 56 22 78 06 d0 d3 7d 25 3d 51 7e fc 63 e8 77 69 11 9c 24 cb 92 42 e9 e0 d4 ac cc c6 c2 0a 92 55 72 f4 61 88 91 31 1f 4c 69 b4 9b 0f a5 64 32 91 6a 99 5a 87 05 9b b8 18 4d b6 69 0c 05 60 46 80 c2 34 75 85 d5 88 cf a4 31 10 78 28 99 44 01 7e 6d 51 37 26 3d f1 aa c8 64 77 98 90 c3 4a 88 b9 d5 8c 73 bc 9b 5c 69 65 23 a6 fb 16 9b 26 25 05 ac fc cc 1e 87 56 e3 bd 7f 86 8d d9 de 4d 93 29 aa 7c fe d1 06 5b da c5 90 55 b0 c9 33 35 1b d9 51 ad b2 ea c6 9a c4 a2 90 04 54 de 86 42 2d d9 e8 78 24 ab 24 51 69 66 82 d7 44 e8 1d cf c8 e2 16 60 37
                                                                                                                                                                                                                                          Data Ascii: kD$>U|}mlBxz*BFSzP~|D))cfPiDSV"x}%=Q~cwi$BUra1Lid2jZMi`F4u1x(D~mQ7&=dwJs\ie#&%VM)|[U35QTB-x$$QifD`7
                                                                                                                                                                                                                                          2024-10-22 07:02:20 UTC16384INData Raw: 73 b5 e6 a0 67 39 bd 50 cf ce e5 f5 33 b4 5b f6 96 18 f6 1d 3d 5b 1c 62 ee 08 9c b4 27 31 5c bf 95 0d 07 a0 cf bc bf ec e9 f3 e3 25 7d d1 cd 7e e8 fe 69 3f 94 32 74 6d 41 40 30 f4 9d 21 ef 18 ab 09 e0 e5 30 bf 56 97 43 99 8d fb 5c b1 3a 15 2a 0c 9d 5f c9 d3 47 70 60 b0 6e 17 9c 16 bc 33 94 8f dc 87 1c 2e 65 5f 80 b0 c7 e2 bb 6a f4 3b c8 60 00 83 b2 83 02 16 e1 3f 69 68 e4 62 45 17 99 ba 9d 9d b7 00 7d 2a 5a 5f 88 af 8b 22 5d 84 79 61 b8 38 c9 2f d4 62 3c 2f ee 0a 38 04 98 69 d8 af 45 cf 43 a8 9b 3e 6e dd 69 b8 01 0b 4d c5 2a d4 d8 5d 7a b1 5f 94 d0 5d 79 e7 c9 87 c6 d5 b9 5d 89 1b 44 f3 5a 14 67 85 e9 1a ef c2 74 b9 63 86 3e c2 71 a7 08 94 eb 44 58 ad 1a 5c 09 02 5c 4d 1b c8 2c 53 c1 71 b8 50 80 6e 30 91 49 05 4e 42 60 22 53 9e 67 6f 08 ac 30 cf 05 cd b5
                                                                                                                                                                                                                                          Data Ascii: sg9P3[=[b'1\%}~i?2tmA@0!0VC\:*_Gp`n3.e_j;`?ihbE}*Z_"]ya8/b</8iEC>niM*]z_]y]DZgtc>qDX\\M,SqPn0INB`"Sgo0
                                                                                                                                                                                                                                          2024-10-22 07:02:20 UTC16384INData Raw: 7f 7f fe e2 4d 8e 52 97 9f 5c d2 a4 d2 9b 7f 21 19 ca ff db 31 e3 e4 f2 51 b8 7c 74 b3 4c aa e5 59 09 49 a3 cf 51 d6 87 a5 4c 6d 23 e7 30 3b 3e ce a2 ff dd d2 a2 4d 1f 0e 14 fd d7 52 7f fd 1c ea cf 13 55 dc a3 6d 85 4b 4e 63 b4 12 03 65 33 26 36 bd 72 f4 19 04 1a d9 86 f6 84 1c dd 9e ee 21 e8 65 4d aa 2f f0 f8 0a fb d1 85 1e 53 4d 3f 5f a5 fc d4 0d f8 28 79 f7 b1 c1 a5 fc 51 df bc 30 df bf cb 6f cb 2a 09 d7 1f 99 f4 19 6a 7e d9 a5 f8 7e 7b c5 59 31 55 b2 99 9f 7d 02 06 e8 6e c6 98 ec a9 7c 3f 2a 1d 34 e5 bd 0a 8f e7 88 3e 74 c3 0b e7 6b 10 2c 4f 53 5d 7c 86 e2 09 77 99 7d ee 02 3a 9d f3 a7 29 a2 13 79 ee 15 d2 a7 37 fd 67 b6 f7 67 33 72 df b2 23 59 ef 55 5d e5 6f cb 55 7e 43 6c b7 99 fc 2e 56 9e 6f 2b 5e 74 f2 ea 6e 17 ed 6d 37 04 2d f5 5a 8e f8 43 2b c3
                                                                                                                                                                                                                                          Data Ascii: MR\!1Q|tLYIQLm#0;>MRUmKNce3&6r!eM/SM?_(yQ0o*j~~{Y1U}n|?*4>tk,OS]|w}:)y7gg3r#YU]oU~Cl.Vo+^tnm7-ZC+
                                                                                                                                                                                                                                          2024-10-22 07:02:20 UTC16384INData Raw: c3 9c 0b 06 79 cd 66 e0 72 84 3b 54 b9 74 ef 35 53 7d 3b 8c b0 a9 fd 1b 50 a9 de 74 45 72 7e 1b f0 2a c4 ee 75 56 a9 f1 4f 0b e2 ef 4c 0e 04 e6 c1 13 43 d1 a3 91 83 19 d3 3d c4 08 0f b5 d5 e1 f0 41 7b 02 cf 94 80 35 8c 5f 5f 02 90 85 fa 86 bb ab e1 02 93 a8 c3 01 b8 10 ce 1a 84 70 ba 2a 74 48 e2 74 7c 83 87 f5 42 38 70 15 c2 ce 65 08 08 86 a0 47 21 98 5b b8 58 62 21 c8 96 0d 6c 09 61 e7 32 c4 b3 5e a1 8d a0 20 7d 39 b0 28 5c c6 6d 21 84 b7 80 4c dc 70 c4 2e c4 f3 19 21 9c 8e d6 1f 96 d8 f4 9d 32 40 37 a4 47 84 1e d1 c7 65 89 5f 63 82 1d d4 5a 86 2d e5 f8 15 59 45 61 ea 67 ab 2d d9 61 85 e3 91 0f 94 e7 67 25 02 3d 4f 28 55 ad 17 c6 a0 29 6a 5d 21 2a cd 7e af 45 5e 0b 01 e5 6c bb ed 07 fa bc 5c f7 4e 60 6b e1 20 c2 ba 99 b8 6d 1e 51 d5 3c d5 da e1 b5 2c a1
                                                                                                                                                                                                                                          Data Ascii: yfr;Tt5S};PtEr~*uVOLC=A{5__p*tHt|B8peG![Xb!la2^ }9(\m!Lp.!2@7Ge_cZ-YEag-ag%=O(U)j]!*~E^l\N`k mQ<,
                                                                                                                                                                                                                                          2024-10-22 07:02:20 UTC16384INData Raw: 62 01 a8 b8 2e 41 68 d5 3e af 78 77 09 5e a1 a8 7e 3d bf 65 90 da ff 6d 58 c3 e3 86 29 f6 22 00 98 2a 9c 68 97 65 63 ac 5c ad 09 2b 23 82 8f 3f 2b 34 4c 1f 01 76 0d 06 ed 44 0f a9 a0 b1 63 30 c2 0d f2 ad 15 f9 9d a6 73 4a 64 c6 38 b2 91 d1 0a 38 ec f1 61 a5 51 a1 65 d6 96 da 34 5b b9 be df 70 92 06 98 c1 37 67 b8 7a fd 34 cd 5e 44 c0 aa b0 27 6e 0c f2 e2 f9 5e 7c 0a 17 b4 b4 16 73 66 52 b2 05 40 56 84 20 c3 90 88 0a 5a 8e f1 3d 96 59 b7 5f a7 63 31 3c 17 3a a9 04 30 4b 80 0e 09 8b 60 e1 5d df da 55 e1 6d 20 56 de 3a 5a 4e 4e 36 25 71 5c 12 7e f1 93 97 31 94 a1 29 89 f2 0a 40 a9 02 bf 55 03 2f 98 74 5f 78 73 cb c5 29 4c e9 ad ef d3 e0 e9 ec 15 b9 9a 03 cf 91 db 7e f5 f0 08 3e bd 4a a1 b3 a7 63 d1 45 bf 50 93 bc bc 7d c3 e9 75 22 5d 68 d9 1e 50 8f 5c 23 a1
                                                                                                                                                                                                                                          Data Ascii: b.Ah>xw^~=emX)"*hec\+#?+4LvDc0sJd88aQe4[p7gz4^D'n^|sfR@V Z=Y_c1<:0K`]Um V:ZNN6%q\~1)@U/t_xs)L~>JcEP}u"]hP\#
                                                                                                                                                                                                                                          2024-10-22 07:02:20 UTC16384INData Raw: 75 5c b5 f2 6d d4 e3 16 ed 7d 0a 76 94 c1 8e a7 30 9e 08 64 07 27 9d 18 c0 52 7d e4 67 ff 5d dd ba 83 b1 dc 5d 98 95 9f fd f7 4f 5a 26 c7 8a 7a a4 2b 67 ea ac d1 ee 4b f3 ee 5b 7c 55 87 5f ce 64 5a d1 d6 85 f4 9d 84 43 1d a5 d1 4e 33 c2 52 b6 ac ef d9 7f de 15 61 44 a2 b6 4f fe 03 39 27 95 29 d1 71 16 47 ff 7e 40 2f ff 09 6e 49 c5 ba 2c 58 72 fd b4 fc 2b 2f d4 a3 80 7f e2 4e fd ca 3b f8 f4 09 87 9a 38 33 24 7f 45 a2 7e d3 4f 4e 87 8c cb 8b 02 7f df 7f ff 57 75 a1 22 3d 51 a9 78 41 7d 1b c5 f8 9b d0 7f 72 fc 7d ff 85 6a 70 ab 5e dc aa 41 ca 56 bd b0 55 00 76 02 c7 a0 ea 57 7d b2 c3 fb 0a b5 58 bd 1f ab f6 63 d5 ec bd 82 b3 c7 5f d5 89 ed 15 3f f6 0a e5 7d 86 bf 7b f2 4f 82 f3 1a ea 09 06 a9 c9 03 c6 95 ea 57 bd 73 50 18 1d 54 fb 07 d5 da 41 bd 99 aa 6f 53
                                                                                                                                                                                                                                          Data Ascii: u\m}v0d'R}g]]OZ&z+gK[|U_dZCN3RaDO9')qG~@/nI,Xr+/N;83$E~ONWu"=QxA}r}jp^AVUvW}Xc_?}{OWsPTAoS
                                                                                                                                                                                                                                          2024-10-22 07:02:20 UTC16384INData Raw: f9 9e 4a 6a 38 c3 9d 71 93 60 68 53 6d 70 93 f4 d8 cb 92 d6 1c 64 0c 55 29 d1 f7 86 61 3a 23 da d5 06 e4 b2 85 18 31 bb 0e 46 71 38 52 33 8f 24 f5 9e 43 1a 6d 32 5a be 90 91 0a d3 47 69 32 eb 74 ec 30 03 b3 0a 2f 45 60 14 c3 56 8c 9b d3 2c f6 4c cc 87 6e 54 d0 da 28 ed 5d 8d 3a 4d 4a aa f1 2e 74 2f 9f 56 e9 a4 49 86 4c 15 33 4f 70 79 ad 9c 27 57 fe 5f f1 b5 af dc 2b a5 7e 6a ff d6 06 bc 0c 5d f6 df fe e1 b9 f2 44 21 e0 ef 42 ef 50 c9 9d 6d c4 b7 e0 a2 c1 1c b4 2f 36 29 c7 0d cd c5 5f 01 b2 80 f3 b0 10 3b 89 01 c5 9d d8 7c 07 2e 18 db 27 d6 4f f2 63 9c b0 f6 f2 ae c9 8b 6c b2 c4 37 76 c1 ad 55 68 26 ab 9f 6e 0d f6 97 8b d0 7b ae f0 47 ed 5d 9f e5 af 8e d0 8d 25 c1 76 f1 dc 48 82 c0 c8 4e c8 12 40 65 5d 3f 2f 1b ab ff 79 9a 2b b3 79 5d 62 4f 7c d5 ff 34 22
                                                                                                                                                                                                                                          Data Ascii: Jj8q`hSmpdU)a:#1Fq8R3$Cm2ZGi2t0/E`V,LnT(]:MJ.t/VIL3Opy'W_+~j]D!BPm/6)_;|.'Ocl7vUh&n{G]%vHN@e]?/y+y]bO|4"
                                                                                                                                                                                                                                          2024-10-22 07:02:20 UTC16384INData Raw: 49 98 d9 64 0e 08 ef 71 ff 50 b9 f3 86 37 4a 22 88 52 55 4a 91 92 53 0e 3c c2 3f 65 33 a3 28 fd 5a 9a 2e 91 76 ec f5 34 94 dc 1a 84 a2 be c1 0e 7a 8b 67 39 3e 58 c7 23 2c 7e 30 2a a9 04 8f 00 e5 ea b9 90 8e 19 22 31 4f 88 ac 1a 1f 76 bd 44 ab b4 23 ff 6a 0e 16 d3 4b 19 b1 5f 46 1a 8c 28 02 0b 82 4d 75 9f bc a7 ab d3 c0 ac 12 2c 1a e1 ca 61 62 a5 73 bf 90 ea 26 30 cc b6 60 ae a5 03 4b 60 ea 7c b9 bf 27 e4 0d 14 35 5a 3a 2d d3 09 b2 1d da a4 23 ee 1b c6 42 eb 6f 46 58 98 31 2d 33 81 d2 c7 b9 ea 4a e4 45 53 f8 1b 85 d6 9a f9 1c dd e5 4a cf 08 96 59 af e8 ce 28 b3 02 0e 0d ee 14 62 4a 58 2a 40 44 d3 12 5b 39 93 33 26 50 17 82 cc e2 88 1a 71 ab dd fe 3c 12 6a 79 40 5e 32 8d a6 25 53 15 5e 3f 60 3e a6 cb e9 d4 75 42 52 43 29 e8 e5 94 bf 82 e4 a6 c8 40 37 67 5f
                                                                                                                                                                                                                                          Data Ascii: IdqP7J"RUJS<?e3(Z.v4zg9>X#,~0*"1OvD#jK_F(Mu,abs&0`K`|'5Z:-#BoFX1-3JESJY(bJX*@D[93&Pq<jy@^2%S^?`>uBRC)@7g_


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          9192.168.2.166219696.7.169.1834434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:21 UTC898OUTGET /edge/welcome?form=M10004&mb03=true HTTP/1.1
                                                                                                                                                                                                                                          Host: www.microsoft.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                                                          sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.2045.47"
                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:21 UTC692INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                          Content-Length: 127
                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                          Location: /en-gb/edge/welcome?form=M10004&mb03=true
                                                                                                                                                                                                                                          Referrer-Policy:
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                          x-azure-ref: 20241022T070221Z-17ccbfcff74w95n2r37ds6b91g000000046g0000000059v5
                                                                                                                                                                                                                                          Expires: Tue, 22 Oct 2024 07:02:21 GMT
                                                                                                                                                                                                                                          Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:21 GMT
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          TLS_version: tls1.3
                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                          ms-cv: CASMicrosoftCV40201e05.0
                                                                                                                                                                                                                                          ms-cv-esi: CASMicrosoftCV40201e05.0
                                                                                                                                                                                                                                          X-RTag: RT
                                                                                                                                                                                                                                          2024-10-22 07:02:21 UTC127INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 20 75 72 6c 3d 2f 65 6e 2d 67 62 2f 65 64 67 65 2f 77 65 6c 63 6f 6d 65 3f 66 6f 72 6d 3d 4d 31 30 30 30 34 26 6d 62 30 33 3d 74 72 75 65 22 3e 3c 2f 68 65 61 64 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html><head><meta http-equiv="refresh" content="0; url=/en-gb/edge/welcome?form=M10004&mb03=true"></head></html>


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          10192.168.2.166219796.7.169.1834434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:22 UTC904OUTGET /en-gb/edge/welcome?form=M10004&mb03=true HTTP/1.1
                                                                                                                                                                                                                                          Host: www.microsoft.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                                                          sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.2045.47"
                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:22 UTC2258INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Content-Length: 132630
                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains;
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                          Content-Security-Policy: base-uri 'none'; font-src 'self' data: https://*.microsoft.com http://c.s-microsoft.com https://c.s-microsoft.com https://edgestatic.azureedge.net https://assets.onestore.ms; form-action 'self' https://*.microsoft.com https://*.bing.com; frame-ancestors 'self' https://*.microsoft.com https://*.bing.com chrome-untrusted://dual-search; img-src * data:; object-src 'none'; script-src-attr 'none'; style-src 'self' 'unsafe-inline' https://*.microsoft.com https://statics-marketingsites-wcus-ms-com.akamaized.net https://statics-marketingsites-eus-ms-com.akamaized.net https://statics-marketingsites-neu-ms-com.akamaized.net https://statics-marketingsites-eas-ms-com.akamaized.net https://edgestatic.azureedge.net https://assets.onestore.ms; script-src 'nonce-UZJ2yPzrzhwJM7Kea8QMWw==' 'strict-dynamic'; upgrade-insecure-requests; default-src 'self' https://edgestatic.azureedge.net https://*.microsoft.com; connect-src 'self' http://*.microsoft.com https://*.microsoft.com https://*.bing.com https://* [TRUNCATED]
                                                                                                                                                                                                                                          Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                          X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                                          Permissions-Policy: camera=(), display-capture=(), fullscreen=(), geolocation=(), microphone=()
                                                                                                                                                                                                                                          x-azure-ref: 20241022T070222Z-186f6d49965kpn87ddpuggk11g000000025g0000000029gb
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:22 GMT
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          TLS_version: tls1.3
                                                                                                                                                                                                                                          ms-cv: CASMicrosoftCV52f4b944.0
                                                                                                                                                                                                                                          ms-cv-esi: CASMicrosoftCV52f4b944.0
                                                                                                                                                                                                                                          X-RTag: RT
                                                                                                                                                                                                                                          2024-10-22 07:02:22 UTC1871INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 20 6c 61 6e 67 3d 22 65 6e 2d 67 62 22 20 64 69 72 3d 22 6c 74 72 22 20 64 61 74 61 2d 63 61 70 6f 3d 22 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 3c 74 69 74 6c 65 3e 57 65 6c 63 6f 6d 65 20 74 6f 20 4d 69 63 72 6f 73 6f 66 74 20 45 64 67 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 6e 6f 6e 63 65 3d 22 55 5a 4a 32 79 50 7a 72 7a 68 77 4a 4d 37 4b 65 61 38 51 4d 57 77 3d 3d 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72
                                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en-gb" dir="ltr" data-capo=""><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Welcome to Microsoft Edge</title><link nonce="UZJ2yPzrzhwJM7Kea8QMWw==" rel="stylesheet" hr
                                                                                                                                                                                                                                          2024-10-22 07:02:22 UTC8210INData Raw: 69 70 74 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 65 64 67 65 73 74 61 74 69 63 2e 61 7a 75 72 65 65 64 67 65 2e 6e 65 74 2f 73 68 61 72 65 64 2f 65 64 67 65 77 65 62 2f 5f 6e 75 78 74 2f 44 58 46 46 6d 39 43 37 2e 6a 73 22 3e 0a 3c 6c 69 6e 6b 20 6e 6f 6e 63 65 3d 22 55 5a 4a 32 79 50 7a 72 7a 68 77 4a 4d 37 4b 65 61 38 51 4d 57 77 3d 3d 22 20 72 65 6c 3d 22 6d 6f 64 75 6c 65 70 72 65 6c 6f 61 64 22 20 61 73 3d 22 73 63 72 69 70 74 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 65 64 67 65 73 74 61 74 69 63 2e 61 7a 75 72 65 65 64 67 65 2e 6e 65 74 2f 73 68 61 72 65 64 2f 65 64 67 65 77 65 62 2f 5f 6e 75 78 74 2f 44 50 68 69 45 71 6f 65 2e 6a 73 22 3e 0a 3c 6c 69 6e 6b 20 6e
                                                                                                                                                                                                                                          Data Ascii: ipt" crossorigin href="https://edgestatic.azureedge.net/shared/edgeweb/_nuxt/DXFFm9C7.js"><link nonce="UZJ2yPzrzhwJM7Kea8QMWw==" rel="modulepreload" as="script" crossorigin href="https://edgestatic.azureedge.net/shared/edgeweb/_nuxt/DPhiEqoe.js"><link n
                                                                                                                                                                                                                                          2024-10-22 07:02:22 UTC1963INData Raw: 34 35 66 32 36 62 33 22 3e 0a 3c 6c 69 6e 6b 20 6e 6f 6e 63 65 3d 22 55 5a 4a 32 79 50 7a 72 7a 68 77 4a 4d 37 4b 65 61 38 51 4d 57 77 3d 3d 22 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 65 6c 2d 67 72 2f 65 64 67 65 2f 77 65 6c 63 6f 6d 65 3f 66 6f 72 6d 3d 4d 31 30 30 30 34 26 6d 62 30 33 3d 74 72 75 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 65 6c 22 20 64 61 74 61 2d 68 69 64 3d 22 36 61 34 31 32 38 38 22 3e 0a 3c 6c 69 6e 6b 20 6e 6f 6e 63 65 3d 22 55 5a 4a 32 79 50 7a 72 7a 68 77 4a 4d 37 4b 65 61 38 51 4d 57 77 3d 3d 22 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74
                                                                                                                                                                                                                                          Data Ascii: 45f26b3"><link nonce="UZJ2yPzrzhwJM7Kea8QMWw==" rel="alternate" href="https://www.microsoft.com/el-gr/edge/welcome?form=M10004&mb03=true" hreflang="el" data-hid="6a41288"><link nonce="UZJ2yPzrzhwJM7Kea8QMWw==" rel="alternate" href="https://www.microsoft
                                                                                                                                                                                                                                          2024-10-22 07:02:22 UTC16384INData Raw: 66 61 22 20 64 61 74 61 2d 68 69 64 3d 22 66 34 65 65 35 33 35 22 3e 0a 3c 6c 69 6e 6b 20 6e 6f 6e 63 65 3d 22 55 5a 4a 32 79 50 7a 72 7a 68 77 4a 4d 37 4b 65 61 38 51 4d 57 77 3d 3d 22 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 66 61 2d 69 72 2f 65 64 67 65 2f 77 65 6c 63 6f 6d 65 3f 66 6f 72 6d 3d 4d 31 30 30 30 34 26 6d 62 30 33 3d 74 72 75 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 66 61 2d 69 72 22 20 64 61 74 61 2d 68 69 64 3d 22 32 64 37 31 34 64 34 22 3e 0a 3c 6c 69 6e 6b 20 6e 6f 6e 63 65 3d 22 55 5a 4a 32 79 50 7a 72 7a 68 77 4a 4d 37 4b 65 61 38 51 4d 57 77 3d 3d 22 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 3d 22 68 74 74 70
                                                                                                                                                                                                                                          Data Ascii: fa" data-hid="f4ee535"><link nonce="UZJ2yPzrzhwJM7Kea8QMWw==" rel="alternate" href="https://www.microsoft.com/fa-ir/edge/welcome?form=M10004&mb03=true" hreflang="fa-ir" data-hid="2d714d4"><link nonce="UZJ2yPzrzhwJM7Kea8QMWw==" rel="alternate" href="http
                                                                                                                                                                                                                                          2024-10-22 07:02:22 UTC8192INData Raw: 77 3d 3d 22 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 74 72 2d 74 72 2f 65 64 67 65 2f 77 65 6c 63 6f 6d 65 3f 66 6f 72 6d 3d 4d 31 30 30 30 34 26 6d 62 30 33 3d 74 72 75 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 74 72 22 20 64 61 74 61 2d 68 69 64 3d 22 64 34 38 32 36 66 35 22 3e 0a 3c 6c 69 6e 6b 20 6e 6f 6e 63 65 3d 22 55 5a 4a 32 79 50 7a 72 7a 68 77 4a 4d 37 4b 65 61 38 51 4d 57 77 3d 3d 22 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 74 72 2d 74 72 2f 65 64 67 65 2f 77 65 6c 63 6f 6d 65 3f 66 6f 72 6d 3d 4d 31 30 30 30 34 26 6d 62 30 33 3d 74 72 75
                                                                                                                                                                                                                                          Data Ascii: w==" rel="alternate" href="https://www.microsoft.com/tr-tr/edge/welcome?form=M10004&mb03=true" hreflang="tr" data-hid="d4826f5"><link nonce="UZJ2yPzrzhwJM7Kea8QMWw==" rel="alternate" href="https://www.microsoft.com/tr-tr/edge/welcome?form=M10004&mb03=tru
                                                                                                                                                                                                                                          2024-10-22 07:02:22 UTC16384INData Raw: 75 65 6e 74 20 66 6c 75 65 6e 74 2d 2d 6c 69 67 68 74 20 73 6c 69 64 65 73 2d 70 61 67 65 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 6c 69 64 65 2d 62 61 63 6b 67 72 6f 75 6e 64 20 73 6c 69 64 65 2d 70 61 67 65 5f 5f 62 61 63 6b 67 72 6f 75 6e 64 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 6c 69 64 65 2d 67 72 69 64 20 73 6c 69 64 65 2d 62 61 63 6b 67 72 6f 75 6e 64 5f 5f 67 72 69 64 22 20 73 74 79 6c 65 3d 22 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 6c 69 64 65 2d 67 72 69 64 5f 5f 67 72 69 64 22 3e 3c 21 2d 2d 5b 2d 2d 3e 3c 21 2d 2d 5d 2d 2d 3e 3c 21 2d 2d 5b 2d 2d 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 6c 69 64 65 2d 62 61 63 6b 67 72 6f 75 6e 64 5f 5f 70 61 73 73 74 68 72 6f 75 67 68 22 20 6e 61 6d 65 3d 22 73 6c 69 64 65 2d 62 61 63 6b 67
                                                                                                                                                                                                                                          Data Ascii: uent fluent--light slides-page"><div class="slide-background slide-page__background"><div class="slide-grid slide-background__grid" style=""><div class="slide-grid__grid">...[-->...]-->...[--><div class="slide-background__passthrough" name="slide-backg
                                                                                                                                                                                                                                          2024-10-22 07:02:22 UTC8192INData Raw: 33 43 2f 70 3e 22 2c 22 49 20 63 72 65 61 74 65 64 20 61 20 62 72 6f 77 73 65 72 20 74 68 65 6d 65 20 66 6f 72 20 40 4d 69 63 72 6f 73 6f 66 74 45 64 67 65 20 75 73 69 6e 67 20 74 68 69 73 20 70 72 6f 6d 70 74 3a 20 7b 31 7d 2e 20 41 70 70 6c 79 20 6d 79 20 74 68 65 6d 65 20 6f 72 20 63 72 65 61 74 65 20 79 6f 75 72 20 6f 77 6e 20 68 65 72 65 3a 22 2c 5b 5d 2c 7b 22 74 79 70 65 22 3a 37 33 2c 22 6c 61 62 65 6c 22 3a 32 30 30 2c 22 62 75 74 74 6f 6e 56 61 72 69 61 6e 74 22 3a 31 32 2c 22 65 63 69 64 41 63 74 69 6f 6e 22 3a 36 39 2c 22 69 63 6f 6e 22 3a 31 32 2c 22 69 63 6f 6e 53 69 7a 65 22 3a 31 32 2c 22 6b 6e 6f 77 6e 43 75 73 74 6f 6d 41 63 74 69 6f 6e 49 64 22 3a 2d 31 2c 22 63 75 73 74 6f 6d 41 63 74 69 6f 6e 49 64 22 3a 2d 31 2c 22 61 63 63 65 73 73
                                                                                                                                                                                                                                          Data Ascii: 3C/p>","I created a browser theme for @MicrosoftEdge using this prompt: {1}. Apply my theme or create your own here:",[],{"type":73,"label":200,"buttonVariant":12,"ecidAction":69,"icon":12,"iconSize":12,"knownCustomActionId":-1,"customActionId":-1,"access
                                                                                                                                                                                                                                          2024-10-22 07:02:22 UTC16384INData Raw: 3a 33 30 35 2c 22 61 63 74 69 6f 6e 42 75 74 74 6f 6e 56 61 72 69 61 6e 74 22 3a 31 32 2c 22 6e 65 78 74 42 75 74 74 6f 6e 56 61 72 69 61 6e 74 22 3a 31 32 7d 2c 22 45 78 74 65 6e 64 20 79 6f 75 72 20 62 61 74 74 65 72 79 20 6c 69 66 65 22 2c 22 47 65 74 20 6f 6e 20 61 76 65 72 61 67 65 20 32 35 20 6d 69 6e 75 74 65 73 20 6d 6f 72 65 20 62 61 74 74 65 72 79 20 6c 69 66 65 20 77 69 74 68 20 4d 69 63 72 6f 73 6f 66 74 20 45 64 67 65 20 61 6e 64 20 45 66 66 69 63 69 65 6e 63 79 20 4d 6f 64 65 2e 20 45 66 66 69 63 69 65 6e 63 79 20 4d 6f 64 65 20 68 65 6c 70 73 20 65 78 74 65 6e 64 20 79 6f 75 72 20 50 43 27 73 20 62 61 74 74 65 72 79 20 6c 69 66 65 20 62 79 20 73 61 76 69 6e 67 20 63 6f 6d 70 75 74 65 72 20 72 65 73 6f 75 72 63 65 73 2e 20 42 65 6e 65 66 69
                                                                                                                                                                                                                                          Data Ascii: :305,"actionButtonVariant":12,"nextButtonVariant":12},"Extend your battery life","Get on average 25 minutes more battery life with Microsoft Edge and Efficiency Mode. Efficiency Mode helps extend your PC's battery life by saving computer resources. Benefi
                                                                                                                                                                                                                                          2024-10-22 07:02:22 UTC8192INData Raw: 2c 7b 22 74 79 70 65 22 3a 39 36 2c 22 6c 61 62 65 6c 22 3a 32 32 34 2c 22 62 75 74 74 6f 6e 56 61 72 69 61 6e 74 22 3a 31 32 2c 22 65 63 69 64 41 63 74 69 6f 6e 22 3a 36 39 2c 22 69 63 6f 6e 22 3a 31 32 2c 22 69 63 6f 6e 53 69 7a 65 22 3a 2d 31 2c 22 6b 6e 6f 77 6e 43 75 73 74 6f 6d 41 63 74 69 6f 6e 49 64 22 3a 2d 31 2c 22 63 75 73 74 6f 6d 41 63 74 69 6f 6e 49 64 22 3a 2d 31 2c 22 61 63 63 65 73 73 69 62 6c 65 4c 61 62 65 6c 22 3a 2d 31 2c 22 69 6e 50 72 6f 67 72 65 73 73 4c 61 62 65 6c 22 3a 2d 31 2c 22 63 6f 6d 70 6c 65 74 65 64 4c 61 62 65 6c 22 3a 2d 31 2c 22 64 69 73 61 62 6c 65 57 68 65 6e 43 6f 6d 70 6c 65 74 65 22 3a 31 33 2c 22 65 72 72 6f 72 4c 61 62 65 6c 22 3a 2d 31 2c 22 64 69 73 61 62 6c 65 41 63 74 69 6f 6e 43 6f 6d 70 6c 65 74 69 6f 6e
                                                                                                                                                                                                                                          Data Ascii: ,{"type":96,"label":224,"buttonVariant":12,"ecidAction":69,"icon":12,"iconSize":-1,"knownCustomActionId":-1,"customActionId":-1,"accessibleLabel":-1,"inProgressLabel":-1,"completedLabel":-1,"disableWhenComplete":13,"errorLabel":-1,"disableActionCompletion
                                                                                                                                                                                                                                          2024-10-22 07:02:23 UTC16384INData Raw: 66 69 6c 65 49 64 22 3a 35 34 32 2c 22 70 75 62 6c 69 63 55 72 6c 22 3a 35 34 33 2c 22 77 69 64 74 68 22 3a 35 34 34 2c 22 68 65 69 67 68 74 22 3a 35 34 35 7d 2c 22 77 65 62 70 22 2c 22 38 39 66 66 31 35 38 30 36 62 39 65 34 62 30 39 62 32 66 62 32 31 36 37 33 61 31 63 37 30 39 34 22 2c 22 68 74 74 70 73 3a 2f 2f 65 64 67 65 73 74 61 74 69 63 2e 61 7a 75 72 65 65 64 67 65 2e 6e 65 74 2f 73 68 61 72 65 64 2f 63 6d 73 2f 6c 72 73 31 63 36 39 61 31 6a 2f 73 65 63 74 69 6f 6e 2d 69 6d 61 67 65 73 2f 38 39 66 66 31 35 38 30 36 62 39 65 34 62 30 39 62 32 66 62 32 31 36 37 33 61 31 63 37 30 39 34 2e 77 65 62 70 22 2c 39 30 30 2c 31 32 36 37 2c 7b 22 74 6f 70 22 3a 35 34 37 2c 22 62 6f 74 74 6f 6d 22 3a 35 34 38 2c 22 6c 65 66 74 22 3a 35 34 39 2c 22 72 69 67 68
                                                                                                                                                                                                                                          Data Ascii: fileId":542,"publicUrl":543,"width":544,"height":545},"webp","89ff15806b9e4b09b2fb21673a1c7094","https://edgestatic.azureedge.net/shared/cms/lrs1c69a1j/section-images/89ff15806b9e4b09b2fb21673a1c7094.webp",900,1267,{"top":547,"bottom":548,"left":549,"righ


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          11192.168.2.166219813.107.246.574434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:22 UTC431OUTGET /assets/edge_hub_apps_search_maximal_light.png/1.3.6/asset HTTP/1.1
                                                                                                                                                                                                                                          Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:22 UTC516INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:22 GMT
                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                          Content-Length: 1966
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Last-Modified: Fri, 03 Nov 2023 21:43:31 GMT
                                                                                                                                                                                                                                          ETag: 0x8DBDCB5EC122A94
                                                                                                                                                                                                                                          x-ms-request-id: 75719cbe-801e-005f-7750-249af9000000
                                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                          x-azure-ref: 20241022T070222Z-16849878b78jfqwd1dsrhqg3aw00000004hg000000000y7s
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_MISS
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-22 07:02:22 UTC1966INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 07 43 49 44 41 54 78 01 ed 97 5b 68 5c 75 1e c7 7f ff 73 f9 9f 49 d2 49 4f da 98 b4 6a d7 d9 c5 16 bc b0 4e c1 bd c8 6e d8 99 07 1f 74 1f 9a e0 2a 15 77 d7 06 0b 82 0f d5 3c 54 10 1f 3a 41 d0 2a 8a 2d 55 29 68 4d 14 1f 6a d3 92 3c 28 58 45 92 fa d0 0a 82 8e 48 14 6a 6b 53 d0 b4 21 4d e7 cc 64 6e 67 ce cd ef ef 64 4e 48 ed c5 74 d2 e8 4b 7f c3 9f ff b9 cd 39 9f f3 fd ff 6e 87 e8 ba 2d cd c4 62 2f 1c 1a 1a 4a 29 8a b2 c9 f3 bc 44 10 04 3c c8 71 1c 0b fb 59 8c af 71 6e a4 b7 b7 d7 a2 6b 6c bf 0a 38 3c 3c fc
                                                                                                                                                                                                                                          Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAaCIDATx[h\usIIOjNnt*w<T:A*-U)hMj<(XEHjkS!MdngdNHtK9n-b/J)D<qYqnkl8<<


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          12192.168.2.166220113.107.246.574434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:22 UTC433OUTGET /assets/edge_hub_apps_shopping_maximal_light.png/1.4.0/asset HTTP/1.1
                                                                                                                                                                                                                                          Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:22 UTC516INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:22 GMT
                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                          Content-Length: 1751
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Last-Modified: Tue, 17 Oct 2023 00:34:33 GMT
                                                                                                                                                                                                                                          ETag: 0x8DBCEA8D5AACC85
                                                                                                                                                                                                                                          x-ms-request-id: 517af61d-c01e-0053-1e50-247408000000
                                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                          x-azure-ref: 20241022T070222Z-16849878b785jsrm4477mv3ezn000000047g00000000dzkv
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_MISS
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-22 07:02:22 UTC1751INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 06 6c 49 44 41 54 78 01 ed 98 4d 6c 54 55 14 c7 cf 9d ce b4 52 09 42 85 b8 40 ed f3 23 44 37 0a b8 32 71 01 71 a1 89 1b dc 08 3b ab 0b 64 87 b8 30 84 10 3a c3 c2 a5 1a 57 b8 52 16 26 6e 8c 10 3f 91 c5 a0 a2 21 0d d1 c6 18 63 34 9a 91 b8 c0 40 6c a1 ed cc 7b ef 7e 1c ff e7 de fb e6 4d 3f a0 1f d4 e8 a2 17 5e de eb ed 9b f7 7e f7 7f ce f9 9f 3b 25 5a 1b 6b e3 bf 1d 8a 56 71 d4 cf f2 2e 36 34 ca 44 bb d8 11 15 07 71 cf 19 ff 71 ad 08 3f 3b 4b 13 4e bb 3f 74 27 1f cf 3a d4 38 71 68 5d eb 5f 03 3c 76 86 9f c7
                                                                                                                                                                                                                                          Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAalIDATxMlTURB@#D72qq;d0:WR&n?!c4@l{~M?^~;%ZkVq.64Dqq?;KN?t':8qh]_<v


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          13192.168.2.166220013.107.246.574434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:22 UTC433OUTGET /assets/edge_hub_apps_toolbox_maximal_light.png/1.5.13/asset HTTP/1.1
                                                                                                                                                                                                                                          Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:22 UTC516INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:22 GMT
                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                          Content-Length: 1427
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Last-Modified: Fri, 03 Nov 2023 21:43:36 GMT
                                                                                                                                                                                                                                          ETag: 0x8DBDCB5EF021F8E
                                                                                                                                                                                                                                          x-ms-request-id: 41df2297-101e-0037-0d50-24c4a8000000
                                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                          x-azure-ref: 20241022T070222Z-16849878b78c5zx4gw8tcga1b400000004bg000000000aef
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_MISS
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-22 07:02:22 UTC1427INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 05 28 49 44 41 54 78 01 ed 57 cd 6b 24 45 14 7f af 67 86 c4 5d cd 8e 9b 05 d1 3d ec e8 1f 20 5e 3d 28 eb 41 04 41 44 10 3c 66 d1 53 92 d3 42 40 72 da 11 84 5c b3 7f 80 24 39 48 40 d4 8b 17 2f b2 e2 1f a0 1e 25 a7 01 11 16 17 35 1f f3 d1 dd d5 55 cf 57 df d5 d3 eb 4e 5a f0 22 53 a1 52 9d 57 5d ef fd de ef 7d 74 05 60 39 96 63 39 96 e3 3f 1d 08 ff 62 1c 1f 1f df e6 e5 9e 52 ea 15 5e fb bc 02 11 99 a9 9f f5 e4 41 52 4a 74 7b df f3 7a 77 7b 7b fb 67 68 39 5a 03 3c 3a 3a da 40 c4 43 0f ea 1f 56 3d 34 38 e2 89
                                                                                                                                                                                                                                          Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAa(IDATxWk$Eg]= ^=(AAD<fSB@r\$9H@/%5UWNZ"SRW]}t`9c9?bR^ARJt{zw{{gh9Z<::@CV=48


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          14192.168.2.166219913.107.246.574434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:22 UTC430OUTGET /assets/edge_hub_apps_games_maximal_light.png/1.7.1/asset HTTP/1.1
                                                                                                                                                                                                                                          Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:22 UTC516INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:22 GMT
                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                          Content-Length: 2008
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Last-Modified: Tue, 10 Oct 2023 17:24:26 GMT
                                                                                                                                                                                                                                          ETag: 0x8DBC9B5C0C17219
                                                                                                                                                                                                                                          x-ms-request-id: 11962c30-801e-0076-6850-24ecbb000000
                                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                          x-azure-ref: 20241022T070222Z-16849878b786wvrz321uz1cknn00000004ag00000000csnh
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_MISS
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-22 07:02:22 UTC2008INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 07 6d 49 44 41 54 78 01 ed 98 bf 6f 14 47 14 c7 df ec 9d 11 48 48 5c aa 94 de 74 74 18 45 a9 59 24 0a d2 24 54 91 a0 f1 39 44 24 45 24 ec 32 0d be 28 05 44 14 98 2a e9 7c 96 50 e4 26 32 11 2d 02 47 91 02 4d 64 a3 08 25 92 a5 70 fc 05 18 ff 38 df ed af 97 ef 77 76 66 bd 36 07 67 9b 58 69 18 69 34 b3 b3 bb b3 9f fb ce 7b 6f de 9c c8 bb f2 76 c5 c8 21 95 bf 66 35 4c 33 59 8a 33 6d e0 33 53 1f 7e 69 66 38 fe 74 56 c7 b2 54 1e 26 a9 34 f2 4c a6 3e fa ba 18 ff e3 96 36 7b 89 cc 6e f5 45 92 2c 9b f8 b8 55 6f 73
                                                                                                                                                                                                                                          Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAamIDATxoGHH\ttEY$$T9D$E$2(D*|P&2-GMd%p8wvf6gXii4{ov!f5L3Y3m3S~if8tVT&4L>6{nE,Uos


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          15192.168.2.166220213.107.246.574434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:22 UTC422OUTGET /assets/edge_hub_apps_M365_light.png/1.7.32/asset HTTP/1.1
                                                                                                                                                                                                                                          Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:22 UTC536INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:22 GMT
                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                          Content-Length: 2229
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Last-Modified: Wed, 25 Oct 2023 19:48:24 GMT
                                                                                                                                                                                                                                          ETag: 0x8DBD59359A9E77B
                                                                                                                                                                                                                                          x-ms-request-id: b9c2f710-701e-0068-128c-233656000000
                                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                          x-azure-ref: 20241022T070222Z-16849878b78ngdnlw4w0762cms00000004fg000000004nw0
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-22 07:02:22 UTC2229INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 08 4a 49 44 41 54 78 01 ed 98 6d 88 5c 57 19 c7 9f e7 dc 7b 37 89 49 9a dd 6c 5e d6 96 c0 c4 36 a1 d5 2f 49 a1 92 22 ea 06 ac a4 41 21 05 41 2a e8 ee 16 a4 82 e0 26 62 a5 b5 92 99 f1 8b 2f 68 b3 fd 92 16 ad 64 fb 29 16 62 53 6d 68 17 15 b2 a2 ed 07 b1 6c a8 95 d6 97 74 36 a9 35 69 d2 90 dd 6d bb 9b 99 7b ce 79 fc 3f e7 dc d9 8d 99 24 b3 2f f9 d8 03 77 9e 7b ce dc b9 e7 77 ff cf cb 39 77 88 3e 6c 4b 6b 4c 37 a8 f5 ee 1d 2b a5 44 25 c2 47 9a d2 f8 c8 8f b6 8f d3 0d 68 4b 06 dc f1 8d df f7 ae cc ba cb 6c a8
                                                                                                                                                                                                                                          Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAaJIDATxm\W{7Il^6/I"A!A*&b/hd)bSmhlt65im{y?$/w{w9w>lKkL7+D%GhKl


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          16192.168.2.166220313.107.246.574434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:22 UTC425OUTGET /assets/edge_hub_apps_outlook_light.png/1.9.10/asset HTTP/1.1
                                                                                                                                                                                                                                          Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:22 UTC536INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:22 GMT
                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                          Content-Length: 1154
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Last-Modified: Wed, 25 Oct 2023 19:48:30 GMT
                                                                                                                                                                                                                                          ETag: 0x8DBD5935D5B3965
                                                                                                                                                                                                                                          x-ms-request-id: 86babea8-101e-0051-068c-2376f2000000
                                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                          x-azure-ref: 20241022T070222Z-16849878b787psctgubawhx7k8000000045g000000008e0r
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-22 07:02:22 UTC1154INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 04 17 49 44 41 54 78 01 ed 97 cf 6f db 64 18 c7 bf 76 6a ea 34 69 e3 26 4b d4 b4 30 d2 f1 ab 4c 9a 96 c1 6e ed a1 30 0e 5c 10 4c b0 d3 0e ed 05 c1 05 35 3d ec 00 97 66 ff 41 72 43 02 a9 1a bb 70 03 c4 0d 6d 62 48 4c e2 f7 3a 0a 62 17 56 6b ab d6 aa cd 1a 37 4d 66 c7 89 fd ee 7d 9d 25 6b 1b 27 b1 1b 57 bd e4 23 39 f1 ef 7e fa 3c ef f3 bc 6f 80 1e 3d 8e 16 ce e9 8d c2 87 3f 24 4d 42 7e 04 88 04 2f e1 20 13 82 ac f9 e5 db 19 bb cb 3c 1c 62 10 73 d1 73 39 06 41 82 03 b7 80 d9 6f 6c df ed 38 82 13 5f 6f 10 b8
                                                                                                                                                                                                                                          Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAaIDATxodvj4i&K0Ln0\L5=fArCpmbHL:bVk7Mf}%k'W#9~<o=?$MB~/ <bss9Aol8_o


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          17192.168.2.166220413.107.246.574434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:23 UTC431OUTGET /assets/edge_hub_apps_edrop_maximal_light.png/1.1.12/asset HTTP/1.1
                                                                                                                                                                                                                                          Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:23 UTC516INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:23 GMT
                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                          Content-Length: 1468
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Last-Modified: Fri, 03 Nov 2023 21:43:14 GMT
                                                                                                                                                                                                                                          ETag: 0x8DBDCB5E23DFC43
                                                                                                                                                                                                                                          x-ms-request-id: 8bfc6779-001e-004e-5a50-24ade2000000
                                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                          x-azure-ref: 20241022T070223Z-r197bdfb6b42sc4ddemybqpm140000000hf00000000049y0
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_MISS
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-22 07:02:23 UTC1468INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 05 51 49 44 41 54 78 01 ed 97 4b 6c 54 55 18 c7 ff e7 4e 19 62 da e0 b0 a1 01 03 5c 82 51 7c 52 16 1a 6d 6b 42 57 c4 c7 c2 2e 8c 26 24 46 62 44 17 26 b4 04 62 5c a0 ad 1a 63 dc c8 82 85 89 26 b4 09 68 89 1a a7 18 79 24 1a c6 05 75 41 02 17 19 23 46 03 13 10 4a 35 c8 50 fa 9a b9 f7 9c cf ef 3c ee 74 a6 96 76 da a6 2b e6 4b 4f ef cc b9 e7 9e ef 77 ff df e3 de 01 6a 56 b3 9a d5 ec ce 36 81 45 b6 cd 67 28 85 89 89 14 22 f8 20 e9 4b 0f 29 41 22 25 3c ac 85 42 8a a4 f2 a9 a8 52 8d e1 c5 d4 d5 70 75 3e 49 de a6
                                                                                                                                                                                                                                          Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAaQIDATxKlTUNb\Q|RmkBW.&$FbD&b\c&hy$uA#FJ5P<tv+KOwjV6Eg(" K)A"%<BRpu>I


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          18192.168.2.166220713.107.246.574434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:23 UTC609OUTGET /shared/edgeweb/_nuxt/entry.BKNo5zv8.css HTTP/1.1
                                                                                                                                                                                                                                          Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                          Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:23 UTC732INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:23 GMT
                                                                                                                                                                                                                                          Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                                          Content-Length: 43649
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                          ETag: W/"aa81-192a209d0a4"
                                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 23:50:05 GMT
                                                                                                                                                                                                                                          Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                          x-azure-ref: 20241022T070223Z-15b8d89586f6nn8zquf2vw6t5400000001gg0000000074qh
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-22 07:02:23 UTC15652INData Raw: 2e 70 78 2d 66 6c 6f 61 74 7b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 6f 70 3a 30 7d 2e 70 78 2d 66 6c 6f 61 74 5f 5f 6f 76 65 72 6c 61 79 7b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 77 69 64 74 68 3a 31 30 30 76 77 7d 2e 70 78 2d 66 6c 6f 61 74 5f 5f 6f 76 65 72 6c 61 79 2c 2e 70 78 2d 66 6c 6f 61 74 5f 5f 70 6f 70 75 70 7b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 30 7d 2e 70 78 2d 66 6c 6f 61 74 2d 2d 61 62 73 6f 6c 75 74 65 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 2e 70 78 2d 66 6c 6f 61 74 2d 2d 63 65 6e 74 65 72 65 64 20 2e 70 78 2d 66 6c 6f 61 74 5f 5f 70 6f 70 75 70 2c 2e 70 78 2d 66 6c 6f 61 74 2d 2d 64 65 66 61 75 6c 74 20 2e 70 78 2d 66 6c 6f 61 74 5f 5f 70
                                                                                                                                                                                                                                          Data Ascii: .px-float{left:0;position:relative;top:0}.px-float__overlay{height:100vh;width:100vw}.px-float__overlay,.px-float__popup{left:0;position:fixed;top:0}.px-float--absolute{position:absolute}.px-float--centered .px-float__popup,.px-float--default .px-float__p
                                                                                                                                                                                                                                          2024-10-22 07:02:23 UTC16384INData Raw: 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 2d 37 35 64 65 67 2c 23 36 34 32 63 39 31 20 32 25 2c 23 30 30 33 39 36 38 29 7d 2e 63 6f 6d 6d 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 2d 67 72 61 64 2d 64 61 72 6b 62 6c 75 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 39 30 64 65 67 2c 23 30 37 32 31 33 39 2c 23 31 61 34 31 36 63 20 39 30 25 29 7d 2e 63 6f 6d 6d 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 2d 67 72 61 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 68 65 6d 65 2d 73 65 63 74 69 6f 6e 2d 62 67 2d 67 72 61 79 29 7d 2e 63 6f 6d 6d 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 2d 6c 69 67 68 74 62 6c 75 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d
                                                                                                                                                                                                                                          Data Ascii: image:linear-gradient(-75deg,#642c91 2%,#003968)}.common-background--grad-darkblue{background-image:linear-gradient(90deg,#072139,#1a416c 90%)}.common-background--gray{background-color:var(--theme-section-bg-gray)}.common-background--lightblue{background-
                                                                                                                                                                                                                                          2024-10-22 07:02:24 UTC11613INData Raw: 31 2e 35 65 6d 3b 6d 61 72 67 69 6e 3a 30 20 2e 35 65 6d 3b 77 69 64 74 68 3a 31 70 78 7d 2e 63 6f 6d 6d 6f 6e 2d 6e 61 76 5f 5f 6c 6f 67 6f 2d 69 74 65 6d 2d 2d 6e 6f 2d 6c 69 6e 6b 2d 6c 6f 67 6f 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 2e 37 35 65 6d 7d 2e 63 6f 6d 6d 6f 6e 2d 6e 61 76 5f 5f 6d 6f 62 69 6c 65 2d 64 72 61 77 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 63 6f 6d 6d 6f 6e 2d 6e 61 76 5f 5f 6d 65 6e 75 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 63 6f 6d 6d 6f 6e 2d 6e 61 76 5f 5f 6e 61 76 2d 66 69 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 64 69 73 70
                                                                                                                                                                                                                                          Data Ascii: 1.5em;margin:0 .5em;width:1px}.common-nav__logo-item--no-link-logo{padding-right:.75em}.common-nav__mobile-drawer{display:none}.common-nav__menu{align-items:stretch;display:flex;height:100%;justify-content:space-between}.common-nav__nav-fit-container{disp


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          19192.168.2.166221313.107.246.574434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:23 UTC620OUTGET /shared/edgeweb/_nuxt/C5FntwTP.js HTTP/1.1
                                                                                                                                                                                                                                          Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Origin: https://www.microsoft.com
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                          Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:23 UTC748INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:23 GMT
                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                          Content-Length: 557179
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                          ETag: W/"8807b-192b192ab30"
                                                                                                                                                                                                                                          Last-Modified: Tue, 22 Oct 2024 00:13:52 GMT
                                                                                                                                                                                                                                          Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                          x-azure-ref: 20241022T070223Z-r197bdfb6b4r9fwfyb63s04k3n000000056000000000h933
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-22 07:02:23 UTC15636INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 3d 28 69 2c 6d 3d 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 2c 64 3d 28 6d 2e 66 7c 7c 28 6d 2e 66 3d 5b 22 2e 2f 44 38 71 51 79 45 4d 57 2e 6a 73 22 2c 22 2e 2f 44 74 33 53 58 4f 42 47 2e 6a 73 22 2c 22 2e 2f 50 78 54 72 61 6e 73 69 74 69 6f 6e 45 78 70 61 6e 64 2e 43 6d 68 70 59 34 5f 74 2e 63 73 73 22 2c 22 2e 2f 50 33 77 6b 55 7a 54 4b 2e 6a 73 22 2c 22 2e 2f 44 50 68 69 45 71 6f 65 2e 6a 73 22 2c 22 2e 2f 52 52 54 4d 75 72 73 59 2e 6a 73 22 2c 22 2e 2f 42 58 6d 2d 4a 74 78 7a 2e 6a 73 22 2c 22 2e 2f 44 4c 70 74 46 33 34 63 2e 6a 73 22 2c 22 2e 2f 42 50 66 39 75 38 67 43 2e 6a 73 22 2c 22 2e 2f 41 63 74 69 6f 6e 4c 69 73 74 2e 43 4c 46 50 77 32 30 56 2e 63 73 73 22 2c 22 2e 2f 42 61 6e
                                                                                                                                                                                                                                          Data Ascii: const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["./D8qQyEMW.js","./Dt3SXOBG.js","./PxTransitionExpand.CmhpY4_t.css","./P3wkUzTK.js","./DPhiEqoe.js","./RRTMursY.js","./BXm-Jtxz.js","./DLptF34c.js","./BPf9u8gC.js","./ActionList.CLFPw20V.css","./Ban
                                                                                                                                                                                                                                          2024-10-22 07:02:23 UTC16384INData Raw: 63 74 69 6f 6e 28 6f 2c 61 2c 6c 29 7b 72 65 74 75 72 6e 20 6e 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 2c 61 2c 6c 2c 65 29 7d 29 3a 73 3d 66 75 6e 63 74 69 6f 6e 28 6f 2c 61 2c 6c 29 7b 72 65 74 75 72 6e 20 6e 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 2c 62 74 28 61 29 2c 6c 2c 65 29 7d 29 2c 69 5b 74 5d 28 73 2c 2e 2e 2e 72 29 7d 66 75 6e 63 74 69 6f 6e 20 42 6c 28 65 2c 74 2c 6e 29 7b 63 6f 6e 73 74 20 72 3d 6b 65 28 65 29 3b 6b 74 28 72 2c 22 69 74 65 72 61 74 65 22 2c 5a 73 29 3b 63 6f 6e 73 74 20 69 3d 72 5b 74 5d 28 2e 2e 2e 6e 29 3b 72 65 74 75 72 6e 28 69 3d 3d 3d 2d 31 7c 7c 69 3d 3d 3d 21 31 29 26 26 6a 75 28 6e 5b 30 5d 29 3f 28 6e 5b 30 5d 3d 6b 65 28 6e 5b 30 5d 29 2c 72 5b 74 5d 28 2e 2e 2e 6e 29 29 3a 69 7d 66 75 6e 63 74 69 6f 6e 20 43 73 28 65 2c
                                                                                                                                                                                                                                          Data Ascii: ction(o,a,l){return n.call(this,o,a,l,e)}):s=function(o,a,l){return n.call(this,o,bt(a),l,e)}),i[t](s,...r)}function Bl(e,t,n){const r=ke(e);kt(r,"iterate",Zs);const i=r[t](...n);return(i===-1||i===!1)&&ju(n[0])?(n[0]=ke(n[0]),r[t](...n)):i}function Cs(e,
                                                                                                                                                                                                                                          2024-10-22 07:02:24 UTC16384INData Raw: 65 2c 72 29 29 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 6e 6f 28 65 2c 74 2c 6e 2c 72 2c 69 29 7b 63 6f 6e 73 74 7b 61 70 70 65 61 72 3a 73 2c 6d 6f 64 65 3a 6f 2c 70 65 72 73 69 73 74 65 64 3a 61 3d 21 31 2c 6f 6e 42 65 66 6f 72 65 45 6e 74 65 72 3a 6c 2c 6f 6e 45 6e 74 65 72 3a 63 2c 6f 6e 41 66 74 65 72 45 6e 74 65 72 3a 75 2c 6f 6e 45 6e 74 65 72 43 61 6e 63 65 6c 6c 65 64 3a 66 2c 6f 6e 42 65 66 6f 72 65 4c 65 61 76 65 3a 64 2c 6f 6e 4c 65 61 76 65 3a 68 2c 6f 6e 41 66 74 65 72 4c 65 61 76 65 3a 5f 2c 6f 6e 4c 65 61 76 65 43 61 6e 63 65 6c 6c 65 64 3a 6d 2c 6f 6e 42 65 66 6f 72 65 41 70 70 65 61 72 3a 79 2c 6f 6e 41 70 70 65 61 72 3a 76 2c 6f 6e 41 66 74 65 72 41 70 70 65 61 72 3a 6b 2c 6f 6e 41 70 70 65 61 72 43 61 6e 63 65 6c 6c 65 64 3a 70 7d 3d 74 2c
                                                                                                                                                                                                                                          Data Ascii: e,r)),r}function no(e,t,n,r,i){const{appear:s,mode:o,persisted:a=!1,onBeforeEnter:l,onEnter:c,onAfterEnter:u,onEnterCancelled:f,onBeforeLeave:d,onLeave:h,onAfterLeave:_,onLeaveCancelled:m,onBeforeAppear:y,onAppear:v,onAfterAppear:k,onAppearCancelled:p}=t,
                                                                                                                                                                                                                                          2024-10-22 07:02:24 UTC16384INData Raw: 76 61 6c 75 65 2c 73 65 74 3a 6f 3d 3e 73 2e 76 61 6c 75 65 3d 6f 7d 29 3a 74 5b 72 5d 3d 73 7d 7d 66 75 6e 63 74 69 6f 6e 20 5f 64 28 65 2c 74 2c 6e 29 7b 79 6e 28 73 65 28 65 29 3f 65 2e 6d 61 70 28 72 3d 3e 72 2e 62 69 6e 64 28 74 2e 70 72 6f 78 79 29 29 3a 65 2e 62 69 6e 64 28 74 2e 70 72 6f 78 79 29 2c 74 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 74 67 28 65 2c 74 2c 6e 2c 72 29 7b 6c 65 74 20 69 3d 72 2e 69 6e 63 6c 75 64 65 73 28 22 2e 22 29 3f 67 67 28 6e 2c 72 29 3a 28 29 3d 3e 6e 5b 72 5d 3b 69 66 28 24 65 28 65 29 29 7b 63 6f 6e 73 74 20 73 3d 74 5b 65 5d 3b 75 65 28 73 29 26 26 44 74 28 69 2c 73 29 7d 65 6c 73 65 20 69 66 28 75 65 28 65 29 29 44 74 28 69 2c 65 2e 62 69 6e 64 28 6e 29 29 3b 65 6c 73 65 20 69 66 28 49 65 28 65 29 29 69 66 28 73 65
                                                                                                                                                                                                                                          Data Ascii: value,set:o=>s.value=o}):t[r]=s}}function _d(e,t,n){yn(se(e)?e.map(r=>r.bind(t.proxy)):e.bind(t.proxy),t,n)}function tg(e,t,n,r){let i=r.includes(".")?gg(n,r):()=>n[r];if($e(e)){const s=t[e];ue(s)&&Dt(i,s)}else if(ue(e))Dt(i,e.bind(n));else if(Ie(e))if(se
                                                                                                                                                                                                                                          2024-10-22 07:02:24 UTC16384INData Raw: 72 3d 65 2e 63 68 69 6c 64 72 65 6e 2c 69 3d 74 2e 63 68 69 6c 64 72 65 6e 3b 69 66 28 73 65 28 72 29 26 26 73 65 28 69 29 29 66 6f 72 28 6c 65 74 20 73 3d 30 3b 73 3c 72 2e 6c 65 6e 67 74 68 3b 73 2b 2b 29 7b 63 6f 6e 73 74 20 6f 3d 72 5b 73 5d 3b 6c 65 74 20 61 3d 69 5b 73 5d 3b 61 2e 73 68 61 70 65 46 6c 61 67 26 31 26 26 21 61 2e 64 79 6e 61 6d 69 63 43 68 69 6c 64 72 65 6e 26 26 28 28 61 2e 70 61 74 63 68 46 6c 61 67 3c 3d 30 7c 7c 61 2e 70 61 74 63 68 46 6c 61 67 3d 3d 3d 33 32 29 26 26 28 61 3d 69 5b 73 5d 3d 6d 72 28 69 5b 73 5d 29 2c 61 2e 65 6c 3d 6f 2e 65 6c 29 2c 21 6e 26 26 61 2e 70 61 74 63 68 46 6c 61 67 21 3d 3d 2d 32 26 26 74 66 28 6f 2c 61 29 29 2c 61 2e 74 79 70 65 3d 3d 3d 54 72 26 26 28 61 2e 65 6c 3d 6f 2e 65 6c 29 7d 7d 66 75 6e 63
                                                                                                                                                                                                                                          Data Ascii: r=e.children,i=t.children;if(se(r)&&se(i))for(let s=0;s<r.length;s++){const o=r[s];let a=i[s];a.shapeFlag&1&&!a.dynamicChildren&&((a.patchFlag<=0||a.patchFlag===32)&&(a=i[s]=mr(i[s]),a.el=o.el),!n&&a.patchFlag!==-2&&tf(o,a)),a.type===Tr&&(a.el=o.el)}}func
                                                                                                                                                                                                                                          2024-10-22 07:02:24 UTC16384INData Raw: 78 74 43 6f 6e 74 65 6e 74 3d 74 7d 2c 70 61 72 65 6e 74 4e 6f 64 65 3a 65 3d 3e 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 6e 65 78 74 53 69 62 6c 69 6e 67 3a 65 3d 3e 65 2e 6e 65 78 74 53 69 62 6c 69 6e 67 2c 71 75 65 72 79 53 65 6c 65 63 74 6f 72 3a 65 3d 3e 4b 6e 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 2c 73 65 74 53 63 6f 70 65 49 64 28 65 2c 74 29 7b 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 74 2c 22 22 29 7d 2c 69 6e 73 65 72 74 53 74 61 74 69 63 43 6f 6e 74 65 6e 74 28 65 2c 74 2c 6e 2c 72 2c 69 2c 73 29 7b 63 6f 6e 73 74 20 6f 3d 6e 3f 6e 2e 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 3a 74 2e 6c 61 73 74 43 68 69 6c 64 3b 69 66 28 69 26 26 28 69 3d 3d 3d 73 7c 7c 69 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 29 66 6f 72 28 3b 74 2e 69 6e
                                                                                                                                                                                                                                          Data Ascii: xtContent=t},parentNode:e=>e.parentNode,nextSibling:e=>e.nextSibling,querySelector:e=>Kn.querySelector(e),setScopeId(e,t){e.setAttribute(t,"")},insertStaticContent(e,t,n,r,i,s){const o=n?n.previousSibling:t.lastChild;if(i&&(i===s||i.nextSibling))for(;t.in
                                                                                                                                                                                                                                          2024-10-22 07:02:24 UTC16384INData Raw: 6f 66 20 65 2e 73 70 6c 69 74 28 22 26 22 29 29 7b 63 6f 6e 73 74 20 72 3d 6e 2e 6d 61 74 63 68 28 2f 28 5b 5e 3d 5d 2b 29 3d 3f 28 2e 2a 29 2f 29 7c 7c 5b 5d 3b 69 66 28 72 2e 6c 65 6e 67 74 68 3c 32 29 63 6f 6e 74 69 6e 75 65 3b 63 6f 6e 73 74 20 69 3d 6e 45 28 72 5b 31 5d 29 3b 69 66 28 69 3d 3d 3d 22 5f 5f 70 72 6f 74 6f 5f 5f 22 7c 7c 69 3d 3d 3d 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 63 6f 6e 74 69 6e 75 65 3b 63 6f 6e 73 74 20 73 3d 72 45 28 72 5b 32 5d 7c 7c 22 22 29 3b 74 5b 69 5d 3d 3d 3d 76 6f 69 64 20 30 3f 74 5b 69 5d 3d 73 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 5b 69 5d 29 3f 74 5b 69 5d 2e 70 75 73 68 28 73 29 3a 74 5b 69 5d 3d 5b 74 5b 69 5d 2c 73 5d 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 69 45 28 65 2c 74 29
                                                                                                                                                                                                                                          Data Ascii: of e.split("&")){const r=n.match(/([^=]+)=?(.*)/)||[];if(r.length<2)continue;const i=nE(r[1]);if(i==="__proto__"||i==="constructor")continue;const s=rE(r[2]||"");t[i]===void 0?t[i]=s:Array.isArray(t[i])?t[i].push(s):t[i]=[t[i],s]}return t}function iE(e,t)
                                                                                                                                                                                                                                          2024-10-22 07:02:24 UTC16384INData Raw: 28 65 29 2c 65 2e 76 75 65 41 70 70 2e 72 75 6e 57 69 74 68 43 6f 6e 74 65 78 74 28 72 29 7d 66 75 6e 63 74 69 6f 6e 20 72 6b 28 65 29 7b 76 61 72 20 6e 3b 6c 65 74 20 74 3b 72 65 74 75 72 6e 20 72 67 28 29 26 26 28 74 3d 28 6e 3d 46 6e 28 29 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 6e 2e 61 70 70 43 6f 6e 74 65 78 74 2e 61 70 70 2e 24 6e 75 78 74 29 2c 74 3d 74 7c 7c 4a 67 28 65 29 2e 74 72 79 55 73 65 28 29 2c 74 7c 7c 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 53 65 28 65 29 7b 63 6f 6e 73 74 20 74 3d 72 6b 28 65 29 3b 69 66 28 21 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 5b 6e 75 78 74 5d 20 69 6e 73 74 61 6e 63 65 20 75 6e 61 76 61 69 6c 61 62 6c 65 22 29 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 5a 74 28 65 29 7b 72
                                                                                                                                                                                                                                          Data Ascii: (e),e.vueApp.runWithContext(r)}function rk(e){var n;let t;return rg()&&(t=(n=Fn())==null?void 0:n.appContext.app.$nuxt),t=t||Jg(e).tryUse(),t||null}function Se(e){const t=rk(e);if(!t)throw new Error("[nuxt] instance unavailable");return t}function Zt(e){r
                                                                                                                                                                                                                                          2024-10-22 07:02:24 UTC16384INData Raw: 2c 74 2e 63 68 61 72 43 6f 64 65 41 74 28 69 29 29 3b 72 65 74 75 72 6e 20 6e 7d 63 6f 6e 73 74 20 24 6b 3d 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 22 3b 66 75 6e 63 74 69 6f 6e 20 6a 6b 28 65 29 7b 65 2e 6c 65 6e 67 74 68 25 34 3d 3d 3d 30 26 26 28 65 3d 65 2e 72 65 70 6c 61 63 65 28 2f 3d 3d 3f 24 2f 2c 22 22 29 29 3b 6c 65 74 20 74 3d 22 22 2c 6e 3d 30 2c 72 3d 30 3b 66 6f 72 28 6c 65 74 20 69 3d 30 3b 69 3c 65 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 6e 3c 3c 3d 36 2c 6e 7c 3d 24 6b 2e 69 6e 64 65 78 4f 66 28 65 5b 69 5d 29 2c 72 2b 3d 36 2c 72 3d 3d 3d 32 34 26 26 28 74 2b 3d 53 74 72 69 6e 67 2e 66 72
                                                                                                                                                                                                                                          Data Ascii: ,t.charCodeAt(i));return n}const $k="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/";function jk(e){e.length%4===0&&(e=e.replace(/==?$/,""));let t="",n=0,r=0;for(let i=0;i<e.length;i++)n<<=6,n|=$k.indexOf(e[i]),r+=6,r===24&&(t+=String.fr
                                                                                                                                                                                                                                          2024-10-22 07:02:24 UTC16384INData Raw: 3d 3d 22 6e 22 29 7b 6e 5b 72 5d 3d 5f 65 28 74 5b 72 5d 29 3b 63 6f 6e 74 69 6e 75 65 7d 6e 5b 72 5d 3d 7a 63 28 74 5b 72 5d 29 7d 72 65 74 75 72 6e 20 6e 7d 72 65 74 75 72 6e 20 74 7d 63 6f 6e 73 74 20 78 54 3d 7b 68 6f 6f 6b 73 3a 7b 22 65 6e 74 72 69 65 73 3a 72 65 73 6f 6c 76 65 22 3a 65 3d 3e 7b 66 6f 72 28 63 6f 6e 73 74 20 74 20 6f 66 20 65 2e 65 6e 74 72 69 65 73 29 74 2e 72 65 73 6f 6c 76 65 64 49 6e 70 75 74 3d 7a 63 28 74 2e 69 6e 70 75 74 29 7d 7d 7d 2c 70 5f 3d 22 75 73 65 68 65 61 64 22 3b 66 75 6e 63 74 69 6f 6e 20 4f 54 28 65 29 7b 72 65 74 75 72 6e 7b 69 6e 73 74 61 6c 6c 28 6e 29 7b 43 54 26 26 28 6e 2e 63 6f 6e 66 69 67 2e 67 6c 6f 62 61 6c 50 72 6f 70 65 72 74 69 65 73 2e 24 75 6e 68 65 61 64 3d 65 2c 6e 2e 63 6f 6e 66 69 67 2e 67 6c
                                                                                                                                                                                                                                          Data Ascii: =="n"){n[r]=_e(t[r]);continue}n[r]=zc(t[r])}return n}return t}const xT={hooks:{"entries:resolve":e=>{for(const t of e.entries)t.resolvedInput=zc(t.input)}}},p_="usehead";function OT(e){return{install(n){CT&&(n.config.globalProperties.$unhead=e,n.config.gl


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          20192.168.2.166221813.107.5.804434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:23 UTC452OUTPOST /undersideproactive/api/v1/trigger HTTP/1.1
                                                                                                                                                                                                                                          Host: services.bingapis.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 195
                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:23 UTC195OUTData Raw: 7b 22 64 6f 6d 61 69 6e 73 22 3a 5b 7b 22 63 6f 6e 66 69 64 65 6e 63 65 22 3a 31 2e 30 2c 22 6e 61 6d 65 22 3a 22 55 6e 64 65 72 73 69 64 65 43 68 61 74 41 72 74 69 63 6c 65 50 61 67 65 51 75 65 73 74 69 6f 6e 22 7d 5d 2c 22 69 64 54 79 70 65 22 3a 22 55 6e 6b 6e 6f 77 6e 22 2c 22 73 6f 75 72 63 65 55 72 6c 22 3a 22 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 65 6e 2d 67 62 2f 65 64 67 65 2f 77 65 6c 63 6f 6d 65 3f 66 6f 72 6d 3d 4d 31 30 30 30 34 26 6d 62 30 33 3d 74 72 75 65 22 2c 22 75 73 65 72 49 64 22 3a 22 22 7d
                                                                                                                                                                                                                                          Data Ascii: {"domains":[{"confidence":1.0,"name":"UndersideChatArticlePageQuestion"}],"idType":"Unknown","sourceUrl":"","url":"https://www.microsoft.com/en-gb/edge/welcome?form=M10004&mb03=true","userId":""}
                                                                                                                                                                                                                                          2024-10-22 07:02:24 UTC414INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                          X-MSEdge-Ref: Ref A: 3A8CAE1BBC0A44918D0B31DF4E40A500 Ref B: DFW311000104025 Ref C: 2024-10-22T07:02:23Z
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:24 GMT
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Content-Length: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          21192.168.2.166221213.107.246.574434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:23 UTC620OUTGET /shared/edgeweb/_nuxt/CiR255Cb.js HTTP/1.1
                                                                                                                                                                                                                                          Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Origin: https://www.microsoft.com
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                          Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:24 UTC728INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:24 GMT
                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                          Content-Length: 135364
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                          ETag: W/"210c4-192b192aae2"
                                                                                                                                                                                                                                          Last-Modified: Tue, 22 Oct 2024 00:13:52 GMT
                                                                                                                                                                                                                                          Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                          x-azure-ref: 20241022T070223Z-r197bdfb6b4lkrtcc28grpn4cn00000005eg000000001pw6
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_MISS
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-22 07:02:24 UTC15656INData Raw: 69 6d 70 6f 72 74 7b 5f 20 61 73 20 54 2c 6d 20 61 73 20 70 65 2c 70 20 61 73 20 6f 65 2c 6f 20 61 73 20 75 2c 63 20 61 73 20 66 2c 64 20 61 73 20 68 2c 6e 20 61 73 20 77 2c 65 20 61 73 20 44 2c 71 20 61 73 20 42 2c 74 20 61 73 20 6b 2c 69 20 61 73 20 45 2c 47 20 61 73 20 66 65 2c 48 20 61 73 20 79 65 2c 61 20 61 73 20 52 2c 51 20 61 73 20 41 2c 72 20 61 73 20 76 2c 77 20 61 73 20 72 65 2c 52 20 61 73 20 76 65 2c 66 20 61 73 20 7a 2c 67 20 61 73 20 4f 2c 61 53 20 61 73 20 6b 65 2c 75 20 61 73 20 70 2c 68 20 61 73 20 53 2c 46 20 61 73 20 64 65 2c 6b 20 61 73 20 6c 65 2c 61 54 20 61 73 20 45 65 2c 61 79 20 61 73 20 67 65 2c 62 20 61 73 20 49 65 2c 61 51 20 61 73 20 7a 65 2c 61 55 20 61 73 20 43 2c 5a 20 61 73 20 4c 2c 61 42 20 61 73 20 62 65 2c 61 56 20 61
                                                                                                                                                                                                                                          Data Ascii: import{_ as T,m as pe,p as oe,o as u,c as f,d as h,n as w,e as D,q as B,t as k,i as E,G as fe,H as ye,a as R,Q as A,r as v,w as re,R as ve,f as z,g as O,aS as ke,u as p,h as S,F as de,k as le,aT as Ee,ay as ge,b as Ie,aQ as ze,aU as C,Z as L,aB as be,aV a
                                                                                                                                                                                                                                          2024-10-22 07:02:24 UTC16384INData Raw: 20 63 65 74 74 65 20 70 61 67 65 2e 20 53 69 20 76 6f 75 73 20 70 72 c3 a9 66 c3 a9 72 65 7a 20 76 6f 69 72 20 63 65 20 63 6f 6e 74 65 6e 75 20 65 6e 20 61 6e 67 6c 61 69 73 2c 20 76 6f 75 73 20 70 6f 75 76 65 7a 20 6d 61 73 71 75 65 72 20 6c 65 73 20 74 72 61 64 75 63 74 69 6f 6e 73 20 c3 a0 20 6c e2 80 99 61 69 64 65 20 64 65 20 63 65 74 74 65 20 62 61 73 63 75 6c 65 2e 22 7d 7d 7d 2c 22 66 72 2d 66 72 22 3a 7b 22 68 69 64 65 2d 74 72 61 6e 73 6c 61 74 69 6f 6e 73 22 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c 73 3a 22 4d 61 73 71 75 65 72 20 6c 65 73 20 74 72 61 64 75 63 74 69 6f 6e 73 22 7d 7d 2c 22 73 65 65 2d 74 68 69 73 2d 70 61 67 65 2d 69 6e 2d 65 6e 67 6c 69 73 68 22 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74
                                                                                                                                                                                                                                          Data Ascii: cette page. Si vous prfrez voir ce contenu en anglais, vous pouvez masquer les traductions laide de cette bascule."}}},"fr-fr":{"hide-translations":{t:0,b:{t:2,i:[{t:3}],s:"Masquer les traductions"}},"see-this-page-in-english":{t:0,b:{t:2,i:[{t
                                                                                                                                                                                                                                          2024-10-22 07:02:24 UTC16384INData Raw: 74 68 69 73 2d 70 61 67 65 2d 69 6e 2d 65 6e 67 6c 69 73 68 22 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c 73 3a 22 4c 69 68 61 74 20 68 61 6c 61 6d 61 6e 20 69 6e 69 20 64 61 6c 61 6d 20 42 61 68 61 73 61 20 49 6e 67 67 65 72 69 73 22 7d 7d 2c 22 73 68 6f 77 2d 74 72 61 6e 73 6c 61 74 69 6f 6e 22 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c 73 3a 22 54 75 6e 6a 75 6b 6b 61 6e 20 74 65 72 6a 65 6d 61 68 61 6e 22 7d 7d 2c 22 77 65 2d 68 61 76 65 2d 75 73 65 64 2d 61 75 74 6f 6d 61 74 69 63 2d 74 72 61 6e 73 6c 61 74 69 6f 6e 22 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c 73 3a 22 4b 61 6d 69 20 74 65 6c 61 68 20 6d 65 6e 67 67 75 6e 61 6b 61 6e 20 74 65 72 6a 65 6d 61 68 61 6e 20 61
                                                                                                                                                                                                                                          Data Ascii: this-page-in-english":{t:0,b:{t:2,i:[{t:3}],s:"Lihat halaman ini dalam Bahasa Inggeris"}},"show-translation":{t:0,b:{t:2,i:[{t:3}],s:"Tunjukkan terjemahan"}},"we-have-used-automatic-translation":{t:0,b:{t:2,i:[{t:3}],s:"Kami telah menggunakan terjemahan a
                                                                                                                                                                                                                                          2024-10-22 07:02:24 UTC16384INData Raw: 7d 7d 2c 22 77 65 2d 68 61 76 65 2d 75 73 65 64 2d 61 75 74 6f 6d 61 74 69 63 2d 74 72 61 6e 73 6c 61 74 69 6f 6e 22 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c 73 3a 22 d8 a8 d9 89 d8 b2 20 d8 a8 db 87 20 d8 a8 db 95 d8 aa d8 aa d9 89 d9 83 d9 89 20 d8 a8 d9 89 d8 b1 20 d9 82 d9 89 d8 b3 d9 89 d9 85 20 d8 a6 db 87 da 86 db 87 d8 b1 d9 84 d8 a7 d8 b1 20 d8 a6 db 88 da 86 db 88 d9 86 20 d8 a6 d8 a7 d9 be d8 aa d9 88 d9 85 d8 a7 d8 aa d9 89 d9 83 20 d8 aa db 95 d8 b1 d8 ac d9 89 d9 85 db 95 20 d9 82 d9 89 d9 84 d9 89 d9 be 20 d8 a6 d9 89 d8 b4 d9 84 db 95 d8 aa d8 aa db 87 d9 82 2e 20 d8 a6 db 95 da af db 95 d8 b1 20 d8 b3 d9 89 d8 b2 20 d8 a8 db 87 20 d9 85 db 95 d8 b2 d9 85 db 87 d9 86 d9 86 d9 89 20 d8 a6 d9 89 d9 86 da af d9 84
                                                                                                                                                                                                                                          Data Ascii: }},"we-have-used-automatic-translation":{t:0,b:{t:2,i:[{t:3}],s:" .
                                                                                                                                                                                                                                          2024-10-22 07:02:24 UTC16384INData Raw: 64 2d 65 64 67 65 22 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c 73 3a 22 4c 61 64 64 61 20 6e 65 64 20 45 64 67 65 22 7d 7d 2c 22 65 64 67 65 77 65 62 2d 74 72 79 2d 65 64 67 65 22 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c 73 3a 22 50 72 6f 76 61 20 45 64 67 65 22 7d 7d 7d 2c 22 74 61 2d 69 6e 22 3a 7b 22 65 64 67 65 77 65 62 2d 64 6f 77 6e 6c 6f 61 64 2d 65 64 67 65 22 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c 73 3a 22 45 64 67 65 2d e0 ae 90 e0 ae aa e0 af 8d 20 e0 ae aa e0 ae a4 e0 ae bf e0 ae b5 e0 ae bf e0 ae b1 e0 ae 95 e0 af 8d e0 ae 95 e0 af 81 22 7d 7d 2c 22 65 64 67 65 77 65 62 2d 74 72 79 2d 65 64 67 65 22 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33
                                                                                                                                                                                                                                          Data Ascii: d-edge":{t:0,b:{t:2,i:[{t:3}],s:"Ladda ned Edge"}},"edgeweb-try-edge":{t:0,b:{t:2,i:[{t:3}],s:"Prova Edge"}}},"ta-in":{"edgeweb-download-edge":{t:0,b:{t:2,i:[{t:3}],s:"Edge- "}},"edgeweb-try-edge":{t:0,b:{t:2,i:[{t:3
                                                                                                                                                                                                                                          2024-10-22 07:02:24 UTC16384INData Raw: 28 29 3d 3d 22 74 72 75 65 22 2c 74 68 69 73 2e 6d 65 64 69 61 51 75 65 72 79 2e 63 75 72 72 65 6e 74 42 72 65 61 6b 70 6f 69 6e 74 3d 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 29 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 22 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 22 29 2e 74 72 69 6d 28 29 7d 2c 72 65 73 69 7a 65 28 29 7b 74 68 69 73 2e 75 70 64 61 74 65 4d 65 64 69 61 51 75 65 72 79 28 29 7d 7d 7d 2c 63 74 3d 5b 33 32 30 2c 33 37 35 2c 34 31 34 2c 37 36 38 2c 31 30 32 34 2c 31 32 38 30 2c 31 34 34 30 2c 31 36 30 30 2c 31 37 38 30 2c 31 39 32 30 2c 32 35 36 30 2c 33 38 34 30 5d 2c 75 74 3d 5b 34 34 30 2c 35 32 30 2c 36 34 30 2c 37 33 36 2c 31 30 32 34 2c 37 36 38 2c
                                                                                                                                                                                                                                          Data Ascii: ()=="true",this.mediaQuery.currentBreakpoint=getComputedStyle(document.documentElement).getPropertyValue("--breakpoint").trim()},resize(){this.updateMediaQuery()}}},ct=[320,375,414,768,1024,1280,1440,1600,1780,1920,2560,3840],ut=[440,520,640,736,1024,768,
                                                                                                                                                                                                                                          2024-10-22 07:02:24 UTC16384INData Raw: 65 73 2e 20 50 65 72 73 6f 6e 61 6c 69 7a 65 20 79 6f 75 72 20 4d 69 63 72 6f 73 6f 66 74 20 45 64 67 65 20 62 72 6f 77 73 65 72 20 77 69 74 68 20 41 49 2d 67 65 6e 65 72 61 74 65 64 20 74 68 65 6d 65 73 2e 22 7d 7d 2c 22 65 64 67 65 77 65 62 2d 64 6f 77 6e 6c 6f 61 64 2d 65 64 67 65 22 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c 73 3a 22 4c 75 63 68 64 61 69 63 68 20 61 2d 6e 75 61 73 20 45 64 67 65 22 7d 7d 2c 22 65 64 67 65 77 65 62 2d 74 72 79 2d 65 64 67 65 22 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c 73 3a 22 46 65 75 63 68 20 45 64 67 65 22 7d 7d 7d 2c 22 67 6c 2d 65 73 22 3a 7b 33 35 37 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 2c 7b 74 3a 39 7d 2c 7b 74 3a 33 7d 5d 2c 73 3a
                                                                                                                                                                                                                                          Data Ascii: es. Personalize your Microsoft Edge browser with AI-generated themes."}},"edgeweb-download-edge":{t:0,b:{t:2,i:[{t:3}],s:"Luchdaich a-nuas Edge"}},"edgeweb-try-edge":{t:0,b:{t:2,i:[{t:3}],s:"Feuch Edge"}}},"gl-es":{357:{t:0,b:{t:2,i:[{t:3},{t:9},{t:3}],s:
                                                                                                                                                                                                                                          2024-10-22 07:02:25 UTC16384INData Raw: 64 67 65 77 65 62 2d 74 72 79 2d 65 64 67 65 22 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c 73 3a 22 45 78 70 65 72 69 6d 65 6e 74 65 20 6f 20 45 64 67 65 22 7d 7d 7d 2c 22 72 6f 2d 72 6f 22 3a 7b 33 35 37 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 2c 7b 74 3a 39 7d 2c 7b 74 3a 33 7d 5d 2c 73 3a 22 4d 69 63 72 6f 73 6f 66 74 20 45 64 67 65 20 7c 20 47 65 6e 65 72 61 74 6f 72 20 64 65 20 74 65 6d 65 20 41 49 22 7d 7d 2c 33 35 38 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c 73 3a 22 54 72 61 6e 73 66 6f 72 6d 61 c8 9b 69 2d 76 c4 83 20 63 75 76 69 6e 74 65 6c 65 20 c3 ae 6e 20 74 65 6d 65 20 64 65 20 62 72 6f 77 73 65 72 2e 20 50 65 72 73 6f 6e 61 6c 69 7a 61 c8 9b 69 2d 76 c4 83 20 62 72
                                                                                                                                                                                                                                          Data Ascii: dgeweb-try-edge":{t:0,b:{t:2,i:[{t:3}],s:"Experimente o Edge"}}},"ro-ro":{357:{t:0,b:{t:2,i:[{t:3},{t:9},{t:3}],s:"Microsoft Edge | Generator de teme AI"}},358:{t:0,b:{t:2,i:[{t:3}],s:"Transformai-v cuvintele n teme de browser. Personalizai-v br
                                                                                                                                                                                                                                          2024-10-22 07:02:25 UTC5020INData Raw: 75 65 2d 6c 69 67 68 74 65 72 22 2c 22 2d 2d 74 68 65 6d 65 2d 64 61 72 6b 62 6c 75 65 2d 64 61 72 6b 65 72 22 2c 22 2d 2d 74 68 65 6d 65 2d 70 75 72 70 6c 65 22 2c 22 2d 2d 74 68 65 6d 65 2d 70 75 72 70 6c 65 2d 72 67 62 22 2c 22 2d 2d 74 68 65 6d 65 2d 70 75 72 70 6c 65 2d 6c 69 67 68 74 65 72 22 2c 22 2d 2d 74 68 65 6d 65 2d 70 75 72 70 6c 65 2d 64 61 72 6b 65 72 22 2c 22 2d 2d 74 68 65 6d 65 2d 74 65 61 6c 22 2c 22 2d 2d 74 68 65 6d 65 2d 74 65 61 6c 2d 72 67 62 22 2c 22 2d 2d 74 68 65 6d 65 2d 74 65 61 6c 2d 6c 69 67 68 74 65 72 22 2c 22 2d 2d 74 68 65 6d 65 2d 74 65 61 6c 2d 64 61 72 6b 65 72 22 2c 22 2d 2d 74 68 65 6d 65 2d 67 72 65 65 6e 22 2c 22 2d 2d 74 68 65 6d 65 2d 67 72 65 65 6e 2d 72 67 62 22 2c 22 2d 2d 74 68 65 6d 65 2d 67 72 65 65 6e 2d
                                                                                                                                                                                                                                          Data Ascii: ue-lighter","--theme-darkblue-darker","--theme-purple","--theme-purple-rgb","--theme-purple-lighter","--theme-purple-darker","--theme-teal","--theme-teal-rgb","--theme-teal-lighter","--theme-teal-darker","--theme-green","--theme-green-rgb","--theme-green-


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          22192.168.2.166220913.107.246.574434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:23 UTC610OUTGET /shared/edgeweb/_nuxt/fluent.DQUrPGx4.css HTTP/1.1
                                                                                                                                                                                                                                          Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                          Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:24 UTC712INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:23 GMT
                                                                                                                                                                                                                                          Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                                          Content-Length: 17195
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                          ETag: W/"432b-192a20bc312"
                                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 23:52:12 GMT
                                                                                                                                                                                                                                          Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                          x-azure-ref: 20241022T070223Z-r197bdfb6b4r9fwfyb63s04k3n000000058g00000000baa7
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_MISS
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-22 07:02:24 UTC15672INData Raw: 2e 70 78 2d 74 6f 67 67 6c 65 7b 2d 2d 70 78 2d 74 6f 67 67 6c 65 2d 73 69 7a 65 3a 31 65 6d 3b 2d 2d 70 78 2d 74 6f 67 67 6c 65 2d 75 6e 63 68 65 63 6b 65 64 3a 72 67 62 61 28 33 34 2c 33 34 2c 33 34 2c 2e 33 33 29 3b 2d 2d 70 78 2d 74 6f 67 67 6c 65 2d 63 68 65 63 6b 65 64 3a 23 31 61 35 39 63 38 3b 2d 2d 70 78 2d 74 6f 67 67 6c 65 2d 74 68 75 6d 62 3a 23 66 66 66 3b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65
                                                                                                                                                                                                                                          Data Ascii: .px-toggle{--px-toggle-size:1em;--px-toggle-unchecked:rgba(34,34,34,.33);--px-toggle-checked:#1a59c8;--px-toggle-thumb:#fff;-webkit-appearance:none;-moz-appearance:none;appearance:none;background-color:transparent;border:none;cursor:pointer;display:inline
                                                                                                                                                                                                                                          2024-10-22 07:02:24 UTC1523INData Raw: 2e 33 35 7d 2e 73 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 37 70 78 2c 31 2e 33 31 36 76 77 2c 32 30 70 78 29 7d 2e 73 68 32 2c 2e 73 68 33 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 74 68 65 6d 65 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 2c 22 73 65 67 6f 65 2d 76 66 22 2c 73 61 6e 73 2d 73 65 72 69 66 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 35 7d 2e 73 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 36 70 78 2c 31 2e 31 38 34 76 77 2c 31 38 70 78 29 7d 68 65 61 64 69 6e 67 73 7b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 2d 2e 30 31 32 35 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 35 7d 68 65 61 64 69 6e 67 73 2c 73 75 62 2d 68 65 61 64 69 6e
                                                                                                                                                                                                                                          Data Ascii: .35}.sh2{font-size:clamp(17px,1.316vw,20px)}.sh2,.sh3{font-family:var(--theme-font-family,"segoe-vf",sans-serif);font-weight:400;line-height:1.35}.sh3{font-size:clamp(16px,1.184vw,18px)}headings{letter-spacing:-.0125em;line-height:1.15}headings,sub-headin


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          23192.168.2.166221013.107.246.574434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:23 UTC616OUTGET /shared/edgeweb/_nuxt/CommonButton.DsE7i96M.css HTTP/1.1
                                                                                                                                                                                                                                          Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                          Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:23 UTC734INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:23 GMT
                                                                                                                                                                                                                                          Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                                          Content-Length: 104783
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                          ETag: W/"1994f-192a20c8e91"
                                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 23:53:04 GMT
                                                                                                                                                                                                                                          Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                          x-azure-ref: 20241022T070223Z-16849878b78hz7zj8u0h2zng1400000004k00000000002a8
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-22 07:02:23 UTC15650INData Raw: 2e 73 63 72 6f 6c 6c 2d 69 64 7b 68 65 69 67 68 74 3a 31 70 78 3b 6f 70 61 63 69 74 79 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 2d 38 30 70 78 3b 77 69 64 74 68 3a 31 70 78 7d 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 7d 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2c 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 3a 64 69 73 61 62 6c 65 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 61 62 61 62 61 38 30 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61
                                                                                                                                                                                                                                          Data Ascii: .scroll-id{height:1px;opacity:0;position:absolute;top:-80px;width:1px}.common-button{cursor:pointer;font-size:1em}.common-button,.common-button:hover{text-decoration:none}.common-button:disabled{background-color:#bababa80!important;box-shadow:none!importa
                                                                                                                                                                                                                                          2024-10-22 07:02:23 UTC16384INData Raw: 6f 72 64 65 72 2d 6c 69 67 68 74 62 6c 75 65 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 2c 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 61 74 74 65 6e 74 69 6f 6e 2d 73 68 61 6b 65 2d 67 72 61 64 69 65 6e 74 2d 62 6f 72 64 65 72 2d 70 75 72 70 6c 65 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 2c 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 62 69 6e 67 2d 70 69 6e 6b 2d 67 72 61 64 69 65 6e 74 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 2c 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 62 69 6e 67 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 2c 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 62 69 6e 67 6f 75 74 6c 69 6e 65 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 2c 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 62 6c 75 65 3a 66 6f 63 75 73 2d 76 69 73
                                                                                                                                                                                                                                          Data Ascii: order-lightblue:focus-visible,.common-button--attention-shake-gradient-border-purple:focus-visible,.common-button--bing-pink-gradient:focus-visible,.common-button--bing:focus-visible,.common-button--bingoutline:focus-visible,.common-button--blue:focus-vis
                                                                                                                                                                                                                                          2024-10-22 07:02:24 UTC16384INData Raw: 6f 6e 2d 2d 77 68 69 74 65 3a 61 63 74 69 76 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 68 65 6d 65 2d 70 61 67 65 2d 62 67 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 68 65 6d 65 2d 62 6c 75 65 29 7d 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 72 65 77 61 72 64 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 31 65 31 65 31 3b 63 6f 6c 6f 72 3a 23 33 30 33 30 33 30 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 7d 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 72 65 77 61 72 64 73 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 30 34 36 30 66
                                                                                                                                                                                                                                          Data Ascii: on--white:active{background-color:var(--theme-page-bg);color:var(--theme-blue)}.common-button--rewards{background-color:#fff;border:1px solid #e1e1e1;color:#303030;font-weight:600}.common-button--rewards:hover{background-color:#fff;border:1px solid #0460f
                                                                                                                                                                                                                                          2024-10-22 07:02:24 UTC16384INData Raw: 65 6e 74 2d 61 6e 67 6c 65 3a 30 64 65 67 3b 61 6e 69 6d 61 74 69 6f 6e 3a 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 62 6f 72 64 65 72 2d 72 6f 74 61 74 65 20 31 2e 37 35 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 3a 68 65 61 64 73 68 61 6b 65 20 33 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 34 34 35 2c 2e 30 35 2c 2e 35 35 2c 2e 39 35 29 20 35 30 2c 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 62 6f 72 64 65 72 2d 72 6f 74 61 74 65 20 31 2e 37 35 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 2d 77 65 62 6b 69 74 2d 6d 61 73 6b 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 23 66 66 66 20 30 20 30 29 20 70 61 64 64 69 6e 67 2d 62 6f 78 2c 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 23 66 66 66 20 30
                                                                                                                                                                                                                                          Data Ascii: ent-angle:0deg;animation:common-button-border-rotate 1.75s linear infinite;animation:headshake 3s cubic-bezier(.445,.05,.55,.95) 50,common-button-border-rotate 1.75s linear infinite;-webkit-mask:linear-gradient(#fff 0 0) padding-box,linear-gradient(#fff 0
                                                                                                                                                                                                                                          2024-10-22 07:02:24 UTC16384INData Raw: 2c 2d 2d 63 32 20 2e 34 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 31 35 2c 2e 36 31 2c 2e 33 35 35 2c 31 29 7d 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 74 65 6d 70 2d 6e 65 78 74 2d 32 3a 68 6f 76 65 72 3a 6e 6f 74 28 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 74 65 6d 70 2d 6e 65 78 74 2d 32 3a 64 69 73 61 62 6c 65 64 29 7b 2d 2d 63 31 3a 23 32 32 36 61 65 39 3b 2d 2d 63 32 3a 23 34 39 61 38 62 38 7d 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 74 65 6d 70 2d 6e 65 78 74 2d 32 3a 61 63 74 69 76 65 3a 6e 6f 74 28 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 74 65 6d 70 2d 6e 65 78 74 2d 32 3a 64 69 73 61 62 6c 65 64 29 7b 2d 2d 63 31 3a 23 31 35 35 39 64 32 3b 2d 2d 63 32 3a 23 33 65 39 31 39 66 7d 2e 63 6f 6d 6d 6f 6e 2d 62 75
                                                                                                                                                                                                                                          Data Ascii: ,--c2 .4s cubic-bezier(.215,.61,.355,1)}.common-button--temp-next-2:hover:not(.common-button--temp-next-2:disabled){--c1:#226ae9;--c2:#49a8b8}.common-button--temp-next-2:active:not(.common-button--temp-next-2:disabled){--c1:#1559d2;--c2:#3e919f}.common-bu
                                                                                                                                                                                                                                          2024-10-22 07:02:24 UTC16384INData Raw: 6c 36 2e 35 20 36 2e 35 4c 39 20 31 35 27 2f 25 33 45 25 33 43 2f 73 76 67 25 33 45 22 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 2e 38 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 2e 31 35 65 6d 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 2e 38 65 6d 7d 5b 64 69 72 3d 72 74 6c 5d 20 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 74 65 6d 70 2d 6e 65 78 74 2d 38 20 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 5f 5f 63 6f
                                                                                                                                                                                                                                          Data Ascii: l6.5 6.5L9 15'/%3E%3C/svg%3E");background-repeat:no-repeat;background-size:contain;content:"";display:inline-block;height:.8em;margin-top:.25em;margin-inline-start:.15em;position:relative;width:.8em}[dir=rtl] .common-button--temp-next-8 .common-button__co
                                                                                                                                                                                                                                          2024-10-22 07:02:24 UTC7213INData Raw: 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 5f 5f 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 74 65 6d 70 2d 77 69 6e 2d 61 72 72 6f 77 20 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 5f 5f 63 6f 6e 74 65 6e 74 3a 61 66 74 65 72 2c 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 74 65 6d 70 2d 77 69 6e 2d 61 72 72 6f 77 2d 64 6f 77 6e 20 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 5f 5f 63 6f 6e 74 65 6e 74 3a 61 66 74 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 2c 25 33 43 73 76 67 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67
                                                                                                                                                                                                                                          Data Ascii: ommon-button__label{display:none}.common-button--temp-win-arrow .common-button__content:after,.common-button--temp-win-arrow-down .common-button__content:after{background-image:url("data:image/svg+xml;charset=utf-8,%3Csvg xmlns='http://www.w3.org/2000/svg


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          24192.168.2.166220813.107.246.574434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:23 UTC620OUTGET /shared/edgeweb/_nuxt/MediaItemDynamic.D7Wfl_n_.css HTTP/1.1
                                                                                                                                                                                                                                          Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                          Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:23 UTC617INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:23 GMT
                                                                                                                                                                                                                                          Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                                          Content-Length: 318
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                          ETag: W/"13e-192a209d085"
                                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 23:50:05 GMT
                                                                                                                                                                                                                                          Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                          x-azure-ref: 20241022T070223Z-16849878b78q7vdcwmryzsh7bg00000004h0000000001nzs
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_MISS
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-22 07:02:23 UTC318INData Raw: 2e 73 63 72 6f 6c 6c 2d 69 64 7b 68 65 69 67 68 74 3a 31 70 78 3b 6f 70 61 63 69 74 79 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 2d 38 30 70 78 3b 77 69 64 74 68 3a 31 70 78 7d 2e 6d 65 64 69 61 2d 69 74 65 6d 5f 5f 66 61 64 65 2d 65 6e 74 65 72 2d 61 63 74 69 76 65 2c 2e 6d 65 64 69 61 2d 69 74 65 6d 5f 5f 66 61 64 65 2d 6c 65 61 76 65 2d 61 63 74 69 76 65 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 38 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 31 36 35 2c 2e 38 34 2c 2e 34 34 2c 31 29 7d 2e 6d 65 64 69 61 2d 69 74 65 6d 5f 5f 66 61 64 65 2d 65 6e 74 65 72 2c 2e 6d 65 64 69 61 2d 69 74 65 6d 5f 5f 66 61 64 65 2d 65 6e 74 65 72 2d 66 72 6f 6d 2c 2e 6d 65 64 69 61 2d 69 74 65 6d 5f 5f 66 61 64 65 2d
                                                                                                                                                                                                                                          Data Ascii: .scroll-id{height:1px;opacity:0;position:absolute;top:-80px;width:1px}.media-item__fade-enter-active,.media-item__fade-leave-active{transition:opacity .8s cubic-bezier(.165,.84,.44,1)}.media-item__fade-enter,.media-item__fade-enter-from,.media-item__fade-


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          25192.168.2.166221413.107.246.574434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:23 UTC583OUTGET /shared/edgeweb/_nuxt/DXFFm9C7.js HTTP/1.1
                                                                                                                                                                                                                                          Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Origin: https://www.microsoft.com
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:23 UTC724INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:23 GMT
                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                          Content-Length: 2903
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                          ETag: W/"b57-192b192a9b9"
                                                                                                                                                                                                                                          Last-Modified: Tue, 22 Oct 2024 00:13:51 GMT
                                                                                                                                                                                                                                          Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                          x-azure-ref: 20241022T070223Z-16849878b782h9tt5z2wa5rfxg000000046000000000m752
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_MISS
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-22 07:02:23 UTC2903INData Raw: 69 6d 70 6f 72 74 7b 5f 20 61 73 20 68 2c 70 20 61 73 20 62 2c 4c 20 61 73 20 67 2c 72 20 61 73 20 76 2c 6f 20 61 73 20 6e 2c 68 20 61 73 20 74 2c 67 20 61 73 20 79 2c 64 2c 6e 20 61 73 20 73 2c 63 20 61 73 20 6c 2c 69 20 61 73 20 63 2c 65 20 61 73 20 6d 2c 71 20 61 73 20 53 2c 74 20 61 73 20 6b 2c 73 20 61 73 20 7a 2c 76 20 61 73 20 49 2c 4d 20 61 73 20 56 7d 66 72 6f 6d 22 2e 2f 43 35 46 6e 74 77 54 50 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 77 2c 69 20 61 73 20 42 2c 61 20 61 73 20 43 7d 66 72 6f 6d 22 2e 2f 44 50 68 69 45 71 6f 65 2e 6a 73 22 3b 69 6d 70 6f 72 74 20 44 20 66 72 6f 6d 22 2e 2f 52 52 54 4d 75 72 73 59 2e 6a 73 22 3b 69 6d 70 6f 72 74 20 45 20 66 72 6f 6d 22 2e 2f 34 6a 46 31 58 31 4e 69 2e 6a 73 22 3b 69 6d 70 6f 72 74 20 46
                                                                                                                                                                                                                                          Data Ascii: import{_ as h,p as b,L as g,r as v,o as n,h as t,g as y,d,n as s,c as l,i as c,e as m,q as S,t as k,s as z,v as I,M as V}from"./C5FntwTP.js";import{e as w,i as B,a as C}from"./DPhiEqoe.js";import D from"./RRTMursY.js";import E from"./4jF1X1Ni.js";import F


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          26192.168.2.166221513.107.246.574434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:23 UTC583OUTGET /shared/edgeweb/_nuxt/DPhiEqoe.js HTTP/1.1
                                                                                                                                                                                                                                          Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Origin: https://www.microsoft.com
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:23 UTC631INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:23 GMT
                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                          Content-Length: 570
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                          ETag: W/"23a-192b192a842"
                                                                                                                                                                                                                                          Last-Modified: Tue, 22 Oct 2024 00:13:51 GMT
                                                                                                                                                                                                                                          Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                          x-azure-ref: 20241022T070223Z-15b8d89586f6nn8zquf2vw6t5400000001m0000000001ca7
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_MISS
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-22 07:02:23 UTC570INData Raw: 69 6d 70 6f 72 74 22 2e 2f 43 35 46 6e 74 77 54 50 2e 6a 73 22 3b 63 6f 6e 73 74 20 65 3d 22 22 2b 6e 65 77 20 55 52 4c 28 22 66 6c 75 65 6e 74 2d 65 78 70 61 6e 64 2e 44 4c 4a 75 62 68 45 31 2e 73 76 67 22 2c 69 6d 70 6f 72 74 2e 6d 65 74 61 2e 75 72 6c 29 2e 68 72 65 66 2c 72 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 6e 75 6c 6c 2c 64 65 66 61 75 6c 74 3a 65 7d 2c 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 2c 7b 76 61 6c 75 65 3a 22 4d 6f 64 75 6c 65 22 7d 29 29 2c 74 3d 22 22 2b 6e 65 77 20 55 52 4c 28 22 66 6c 75 65 6e 74 2d 70 6f 70 75 70 2e 43 4f 6a 76 75 75 49 55 2e 73 76 67 22 2c 69 6d 70 6f 72 74 2e 6d 65 74 61 2e 75 72 6c 29 2e 68 72
                                                                                                                                                                                                                                          Data Ascii: import"./C5FntwTP.js";const e=""+new URL("fluent-expand.DLJubhE1.svg",import.meta.url).href,r=Object.freeze(Object.defineProperty({__proto__:null,default:e},Symbol.toStringTag,{value:"Module"})),t=""+new URL("fluent-popup.COjvuuIU.svg",import.meta.url).hr


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          27192.168.2.166221113.107.246.574434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:23 UTC583OUTGET /shared/edgeweb/_nuxt/RRTMursY.js HTTP/1.1
                                                                                                                                                                                                                                          Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Origin: https://www.microsoft.com
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:24 UTC630INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:23 GMT
                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                          Content-Length: 112
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                          ETag: W/"70-192b192a99a"
                                                                                                                                                                                                                                          Last-Modified: Tue, 22 Oct 2024 00:13:51 GMT
                                                                                                                                                                                                                                          Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                          x-azure-ref: 20241022T070223Z-16849878b78mhkkf6kbvry07q0000000047g00000000838m
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_MISS
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-22 07:02:24 UTC112INData Raw: 69 6d 70 6f 72 74 22 2e 2f 43 35 46 6e 74 77 54 50 2e 6a 73 22 3b 63 6f 6e 73 74 20 74 3d 22 22 2b 6e 65 77 20 55 52 4c 28 22 66 6c 75 65 6e 74 2d 69 6e 66 6f 2e 42 61 49 47 63 31 56 32 2e 73 76 67 22 2c 69 6d 70 6f 72 74 2e 6d 65 74 61 2e 75 72 6c 29 2e 68 72 65 66 3b 65 78 70 6f 72 74 7b 74 20 61 73 20 64 65 66 61 75 6c 74 7d 3b 0a
                                                                                                                                                                                                                                          Data Ascii: import"./C5FntwTP.js";const t=""+new URL("fluent-info.BaIGc1V2.svg",import.meta.url).href;export{t as default};


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          28192.168.2.166221613.107.246.574434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:23 UTC583OUTGET /shared/edgeweb/_nuxt/4jF1X1Ni.js HTTP/1.1
                                                                                                                                                                                                                                          Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Origin: https://www.microsoft.com
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:24 UTC630INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:24 GMT
                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                          Content-Length: 116
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                          ETag: W/"74-192b192a7c5"
                                                                                                                                                                                                                                          Last-Modified: Tue, 22 Oct 2024 00:13:51 GMT
                                                                                                                                                                                                                                          Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                          x-azure-ref: 20241022T070223Z-r197bdfb6b4sn8wg20e97vn7ps0000000hg0000000002r7b
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_MISS
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-22 07:02:24 UTC116INData Raw: 69 6d 70 6f 72 74 22 2e 2f 43 35 46 6e 74 77 54 50 2e 6a 73 22 3b 63 6f 6e 73 74 20 74 3d 22 22 2b 6e 65 77 20 55 52 4c 28 22 66 6c 75 65 6e 74 2d 64 6f 77 6e 6c 6f 61 64 2e 57 48 58 47 37 41 4e 44 2e 73 76 67 22 2c 69 6d 70 6f 72 74 2e 6d 65 74 61 2e 75 72 6c 29 2e 68 72 65 66 3b 65 78 70 6f 72 74 7b 74 20 61 73 20 64 65 66 61 75 6c 74 7d 3b 0a
                                                                                                                                                                                                                                          Data Ascii: import"./C5FntwTP.js";const t=""+new URL("fluent-download.WHXG7AND.svg",import.meta.url).href;export{t as default};


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          29192.168.2.166220613.107.246.574434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:23 UTC615OUTGET /shared/edgeweb/_nuxt/experiments.Dj6f7dZD.css HTTP/1.1
                                                                                                                                                                                                                                          Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                          Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:23 UTC642INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:23 GMT
                                                                                                                                                                                                                                          Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                                          Content-Length: 33
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                          ETag: W/"21-192a20837b0"
                                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 23:48:20 GMT
                                                                                                                                                                                                                                          Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                          x-azure-ref: 20241022T070223Z-r197bdfb6b4t7wszdvrfk02ah400000005xg000000003yzg
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache-Info: L2_T2
                                                                                                                                                                                                                                          X-Cache: TCP_REMOTE_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-22 07:02:23 UTC33INData Raw: 2e 77 63 70 2d 6d 61 6e 61 67 65 2d 6c 69 6e 6b 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 0a
                                                                                                                                                                                                                                          Data Ascii: .wcp-manage-link{cursor:pointer}


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          30192.168.2.166220513.107.246.574434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:23 UTC623OUTGET /shared/edgeweb/_nuxt/EmbedSearchAdvanced.EqXPeozx.css HTTP/1.1
                                                                                                                                                                                                                                          Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                          Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:24 UTC711INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:23 GMT
                                                                                                                                                                                                                                          Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                                          Content-Length: 6882
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                          ETag: W/"1ae2-192a20a15cf"
                                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 23:50:22 GMT
                                                                                                                                                                                                                                          Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                          x-azure-ref: 20241022T070223Z-15b8d89586fdmfsgn8gw8tkkbc0000000ap0000000006dgc
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_MISS
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-22 07:02:24 UTC6882INData Raw: 2e 65 6d 62 65 64 2d 73 65 61 72 63 68 2d 61 64 76 61 6e 63 65 64 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 68 65 6d 65 2d 70 61 67 65 2d 66 67 29 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 37 70 78 2c 31 2e 33 31 36 76 77 2c 32 30 70 78 29 3b 68 65 69 67 68 74 3a 32 2e 37 35 65 6d 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 74 72 65 74 63 68 3b 6d 61 78 2d 77 69 64 74 68 3a 34 35 65 6d 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 65 6d 62 65 64 2d 73 65 61 72 63 68 2d 61 64 76 61 6e 63 65 64 2d 2d 61 6c 69 67 6e 2d 63 65 6e 74 65 72 2c 2e 65 6d 62 65 64 2d 73 65 61 72 63 68 2d 61 64 76 61
                                                                                                                                                                                                                                          Data Ascii: .embed-search-advanced{align-items:stretch;color:var(--theme-page-fg);display:flex;font-size:clamp(17px,1.316vw,20px);height:2.75em;justify-content:stretch;max-width:45em;position:relative;width:100%}.embed-search-advanced--align-center,.embed-search-adva


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          31192.168.2.166222213.107.246.574434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:24 UTC620OUTGET /shared/edgeweb/_nuxt/ChannelEulaPopup.BfTfDDP2.css HTTP/1.1
                                                                                                                                                                                                                                          Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                          Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:24 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:24 GMT
                                                                                                                                                                                                                                          Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                                          Content-Length: 88
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                          ETag: W/"58-192a20a15ee"
                                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 23:50:22 GMT
                                                                                                                                                                                                                                          Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                          x-azure-ref: 20241022T070224Z-r197bdfb6b42sc4ddemybqpm140000000hh00000000019s1
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_MISS
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-22 07:02:24 UTC88INData Raw: 2e 65 75 6c 61 2d 70 6f 70 75 70 5f 5f 64 69 61 6c 6f 67 20 2e 61 70 70 2d 70 6f 70 75 70 2d 6c 61 79 6f 75 74 20 2e 61 70 70 2d 70 6f 70 75 70 2d 67 72 61 70 68 69 63 2d 69 6d 61 67 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 35 30 25 7d 0a
                                                                                                                                                                                                                                          Data Ascii: .eula-popup__dialog .app-popup-layout .app-popup-graphic-image{background-position:50%}


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          32192.168.2.166222413.107.246.574434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:24 UTC613OUTGET /shared/edgeweb/_nuxt/edge-icon.inU5tFXA.css HTTP/1.1
                                                                                                                                                                                                                                          Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                          Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:24 UTC711INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:24 GMT
                                                                                                                                                                                                                                          Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                                          Content-Length: 6429
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                          ETag: W/"191d-192a209d0a4"
                                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 23:50:05 GMT
                                                                                                                                                                                                                                          Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                          x-azure-ref: 20241022T070224Z-15b8d89586fmhkw4gksnr1w3ds0000000arg00000000b5zp
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_MISS
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-22 07:02:24 UTC6429INData Raw: 2e 65 75 6c 61 2d 64 6f 77 6e 6c 6f 61 64 2d 73 65 63 74 69 6f 6e 7b 64 69 73 70 6c 61 79 3a 67 72 69 64 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 3b 67 61 70 3a 31 2e 35 65 6d 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 61 72 65 61 73 3a 22 68 65 61 64 65 72 20 68 65 61 64 65 72 22 20 22 72 65 61 64 65 72 20 72 65 61 64 65 72 22 20 22 69 6e 66 6f 20 69 6e 66 6f 22 20 22 6c 61 6e 67 20 61 63 63 65 70 74 22 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 61 75 74 6f 20 31 66 72 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 72 6f 77 73 3a 61 75 74 6f 20 6d 69 6e 6d 61 78 28 30 2c 31 66 72 29 20 61 75 74 6f 20 61 75 74 6f 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 65 75 6c 61 2d 64 6f 77 6e 6c 6f 61 64 2d
                                                                                                                                                                                                                                          Data Ascii: .eula-download-section{display:grid;font-size:1em;gap:1.5em;grid-template-areas:"header header" "reader reader" "info info" "lang accept";grid-template-columns:auto 1fr;grid-template-rows:auto minmax(0,1fr) auto auto;height:100%;width:100%}.eula-download-


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          33192.168.2.166222513.107.246.574434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:24 UTC583OUTGET /shared/edgeweb/_nuxt/C7ngTcD9.js HTTP/1.1
                                                                                                                                                                                                                                          Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Origin: https://www.microsoft.com
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:24 UTC630INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:24 GMT
                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                          Content-Length: 113
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                          ETag: W/"71-192b192a9b9"
                                                                                                                                                                                                                                          Last-Modified: Tue, 22 Oct 2024 00:13:51 GMT
                                                                                                                                                                                                                                          Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                          x-azure-ref: 20241022T070224Z-r197bdfb6b4kzncfk35mqx2yu40000000hcg00000000340k
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_MISS
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-22 07:02:24 UTC113INData Raw: 69 6d 70 6f 72 74 22 2e 2f 43 35 46 6e 74 77 54 50 2e 6a 73 22 3b 63 6f 6e 73 74 20 72 3d 22 22 2b 6e 65 77 20 55 52 4c 28 22 66 6c 75 65 6e 74 2d 73 68 61 72 65 2e 43 6a 6c 63 30 53 5a 7a 2e 73 76 67 22 2c 69 6d 70 6f 72 74 2e 6d 65 74 61 2e 75 72 6c 29 2e 68 72 65 66 3b 65 78 70 6f 72 74 7b 72 20 61 73 20 64 65 66 61 75 6c 74 7d 3b 0a
                                                                                                                                                                                                                                          Data Ascii: import"./C5FntwTP.js";const r=""+new URL("fluent-share.Cjlc0SZz.svg",import.meta.url).href;export{r as default};


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          34192.168.2.166222313.107.246.574434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:24 UTC583OUTGET /shared/edgeweb/_nuxt/BPf9u8gC.js HTTP/1.1
                                                                                                                                                                                                                                          Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Origin: https://www.microsoft.com
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:24 UTC725INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:24 GMT
                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                          Content-Length: 4394
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                          ETag: W/"112a-192b192a8a0"
                                                                                                                                                                                                                                          Last-Modified: Tue, 22 Oct 2024 00:13:51 GMT
                                                                                                                                                                                                                                          Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                          x-azure-ref: 20241022T070224Z-16849878b78hz7zj8u0h2zng1400000004ag00000000hduz
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_MISS
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-22 07:02:24 UTC4394INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 3d 28 69 2c 6d 3d 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 2c 64 3d 28 6d 2e 66 7c 7c 28 6d 2e 66 3d 5b 22 2e 2f 43 61 76 37 67 49 62 67 2e 6a 73 22 2c 22 2e 2f 43 35 46 6e 74 77 54 50 2e 6a 73 22 2c 22 2e 2f 65 6e 74 72 79 2e 42 4b 4e 6f 35 7a 76 38 2e 63 73 73 22 2c 22 2e 2f 50 33 77 6b 55 7a 54 4b 2e 6a 73 22 2c 22 2e 2f 44 50 68 69 45 71 6f 65 2e 6a 73 22 2c 22 2e 2f 52 52 54 4d 75 72 73 59 2e 6a 73 22 2c 22 2e 2f 44 58 46 46 6d 39 43 37 2e 6a 73 22 2c 22 2e 2f 34 6a 46 31 58 31 4e 69 2e 6a 73 22 2c 22 2e 2f 43 37 6e 67 54 63 44 39 2e 6a 73 22 2c 22 2e 2f 43 6f 6d 6d 6f 6e 42 75 74 74 6f 6e 2e 44 73 45 37 69 39 36 4d 2e 63 73 73 22 2c 22 2e 2f 41 63 74 69 6f 6e 4c 69 6e 6b 2e 43 71 6c
                                                                                                                                                                                                                                          Data Ascii: const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["./Cav7gIbg.js","./C5FntwTP.js","./entry.BKNo5zv8.css","./P3wkUzTK.js","./DPhiEqoe.js","./RRTMursY.js","./DXFFm9C7.js","./4jF1X1Ni.js","./C7ngTcD9.js","./CommonButton.DsE7i96M.css","./ActionLink.Cql


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          35192.168.2.166222713.107.246.574434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:24 UTC616OUTGET /shared/edgeweb/_nuxt/FocusStepper.DHb6_Xco.css HTTP/1.1
                                                                                                                                                                                                                                          Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                          Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:25 UTC730INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:24 GMT
                                                                                                                                                                                                                                          Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                                          Content-Length: 2990
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                          ETag: W/"bae-192a209d075"
                                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 23:50:05 GMT
                                                                                                                                                                                                                                          Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                          x-azure-ref: 20241022T070224Z-16849878b785jsrm4477mv3ezn00000004cg0000000023wn
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-22 07:02:25 UTC2990INData Raw: 2e 65 75 6c 61 2d 72 65 61 64 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 68 65 6d 65 2d 73 65 63 74 69 6f 6e 2d 62 67 2d 67 72 61 79 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 35 65 6d 3b 63 6f 6c 6f 72 3a 72 67 62 61 28 76 61 72 28 2d 2d 74 68 65 6d 65 2d 70 61 67 65 2d 66 67 2d 72 67 62 29 2c 2e 37 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 3b 6f 76 65 72 66 6c 6f 77 2d 78 3a 68 69 64 64 65 6e 3b 6f 76 65 72 66 6c 6f 77 2d 79 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 31 2e 35 65 6d 7d 2e 65 75 6c 61 2d 72 65 61 64 65 72 20 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 7d 2e 65 75 6c 61 2d 72 65 61 64 65 72 20 6c 69 2c 2e 65 75 6c 61 2d 72 65
                                                                                                                                                                                                                                          Data Ascii: .eula-reader{background-color:var(--theme-section-bg-gray);border-radius:.5em;color:rgba(var(--theme-page-fg-rgb),.7);font-size:14px;overflow:auto;overflow-x:hidden;overflow-y:auto;padding:1.5em}.eula-reader strong{font-weight:600}.eula-reader li,.eula-re


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          36192.168.2.166222613.107.246.574434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:24 UTC583OUTGET /shared/edgeweb/_nuxt/P3wkUzTK.js HTTP/1.1
                                                                                                                                                                                                                                          Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Origin: https://www.microsoft.com
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:25 UTC724INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:24 GMT
                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                          Content-Length: 3193
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                          ETag: W/"c79-192b192a9aa"
                                                                                                                                                                                                                                          Last-Modified: Tue, 22 Oct 2024 00:13:51 GMT
                                                                                                                                                                                                                                          Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                          x-azure-ref: 20241022T070224Z-16849878b78ngdnlw4w0762cms00000004gg000000002net
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_MISS
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-22 07:02:25 UTC3193INData Raw: 69 6d 70 6f 72 74 7b 61 6d 20 61 73 20 61 2c 61 68 20 61 73 20 72 2c 51 20 61 73 20 6c 2c 4d 20 61 73 20 75 7d 66 72 6f 6d 22 2e 2f 43 35 46 6e 74 77 54 50 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 68 2c 69 20 61 73 20 64 2c 61 20 61 73 20 70 7d 66 72 6f 6d 22 2e 2f 44 50 68 69 45 71 6f 65 2e 6a 73 22 3b 69 6d 70 6f 72 74 20 66 20 66 72 6f 6d 22 2e 2f 52 52 54 4d 75 72 73 59 2e 6a 73 22 3b 63 6f 6e 73 74 20 63 3d 7b 65 78 70 61 6e 64 3a 68 2c 6c 69 6e 6b 3a 75 2c 70 6f 70 75 70 3a 64 2c 71 72 3a 70 2c 69 6e 66 6f 3a 66 7d 2c 43 3d 7b 6d 69 78 69 6e 73 3a 5b 61 2c 72 5d 2c 70 72 6f 70 73 3a 7b 65 63 69 64 42 61 73 65 3a 7b 74 79 70 65 3a 53 74 72 69 6e 67 2c 64 65 66 61 75 6c 74 3a 22 22 7d 2c 65 63 69 64 41 63 74 69 6f 6e 44 65 66 61 75 6c 74 3a
                                                                                                                                                                                                                                          Data Ascii: import{am as a,ah as r,Q as l,M as u}from"./C5FntwTP.js";import{e as h,i as d,a as p}from"./DPhiEqoe.js";import f from"./RRTMursY.js";const c={expand:h,link:u,popup:d,qr:p,info:f},C={mixins:[a,r],props:{ecidBase:{type:String,default:""},ecidActionDefault:


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          37192.168.2.166222813.107.246.574434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:24 UTC583OUTGET /shared/edgeweb/_nuxt/ePCPYhr8.js HTTP/1.1
                                                                                                                                                                                                                                          Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Origin: https://www.microsoft.com
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:25 UTC725INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:25 GMT
                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                          Content-Length: 8497
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                          ETag: W/"2131-192b192a9b9"
                                                                                                                                                                                                                                          Last-Modified: Tue, 22 Oct 2024 00:13:51 GMT
                                                                                                                                                                                                                                          Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                          x-azure-ref: 20241022T070224Z-15b8d89586f6nn8zquf2vw6t5400000001f000000000959m
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_MISS
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-22 07:02:25 UTC8497INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 3d 28 69 2c 6d 3d 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 2c 64 3d 28 6d 2e 66 7c 7c 28 6d 2e 66 3d 5b 22 2e 2f 42 31 39 49 44 5f 4d 68 2e 6a 73 22 2c 22 2e 2f 43 4f 53 4c 74 70 76 4a 2e 6a 73 22 2c 22 2e 2f 43 35 46 6e 74 77 54 50 2e 6a 73 22 2c 22 2e 2f 65 6e 74 72 79 2e 42 4b 4e 6f 35 7a 76 38 2e 63 73 73 22 2c 22 2e 2f 43 35 38 56 7a 47 65 68 2e 6a 73 22 2c 22 2e 2f 42 54 38 4c 6a 4c 57 52 2e 6a 73 22 2c 22 2e 2f 44 74 33 53 58 4f 42 47 2e 6a 73 22 2c 22 2e 2f 50 78 54 72 61 6e 73 69 74 69 6f 6e 45 78 70 61 6e 64 2e 43 6d 68 70 59 34 5f 74 2e 63 73 73 22 2c 22 2e 2f 44 6c 76 73 70 42 4a 32 2e 6a 73 22 2c 22 2e 2f 4d 65 64 69 61 49 74 65 6d 46 61 71 2e 41 44 52 4d 4e 44 6f 72 2e 63 73
                                                                                                                                                                                                                                          Data Ascii: const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["./B19ID_Mh.js","./COSLtpvJ.js","./C5FntwTP.js","./entry.BKNo5zv8.css","./C58VzGeh.js","./BT8LjLWR.js","./Dt3SXOBG.js","./PxTransitionExpand.CmhpY4_t.css","./DlvspBJ2.js","./MediaItemFaq.ADRMNDor.cs


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          38192.168.2.166222913.107.246.574434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:25 UTC686OUTGET /shared/edgeweb/_nuxt/segoeui-vf-display.BxQqxUD_.woff2 HTTP/1.1
                                                                                                                                                                                                                                          Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Origin: https://www.microsoft.com
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: font
                                                                                                                                                                                                                                          Referer: https://edgestatic.azureedge.net/shared/edgeweb/_nuxt/entry.BKNo5zv8.css
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:25 UTC629INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:25 GMT
                                                                                                                                                                                                                                          Content-Type: font/woff2
                                                                                                                                                                                                                                          Content-Length: 121824
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                          ETag: W/"1dbe0-192a2115e40"
                                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 23:58:20 GMT
                                                                                                                                                                                                                                          Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                          x-azure-ref: 20241022T070225Z-16849878b785g992cz2s9gk35c000000048g00000000fexr
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-22 07:02:25 UTC15755INData Raw: 77 4f 46 32 00 01 00 00 00 01 db e0 00 12 00 00 00 05 1d 78 00 01 db 73 00 02 05 1f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 86 4a 1b 83 eb 42 1c 8a 58 06 60 00 98 7a 08 81 6a 09 9f 03 11 10 0a 8d 8b 38 8b 8a 09 0b cf 18 00 01 36 02 24 03 cf 10 04 20 05 97 29 07 81 ba 19 0c 84 48 5b f3 73 b4 07 a2 c9 d8 dd c3 36 65 4f 36 ab c0 20 a9 42 28 28 1d c3 24 4e b8 d2 17 4b 01 5c 2f 09 44 31 8e 66 ab f0 e4 f0 76 0c e9 e9 40 a9 ed 69 73 af a0 db 36 d1 87 44 e9 b9 cd 34 4a 95 bb d2 cd fe ff ff ff ff ff ff ff ff ff bb 4a 7e 3c ea f4 dd c9 7a f7 ef 7f c9 92 3c 16 d8 a6 98 61 0c 0e 33 61 84 60 c8 a4 4d 9a 34 69 3a 41 23 02 dc 03 3c 1a 52 11 c1 c2 19 84 95 21 ba 34 07 8d 44 6c 5b 20 48 57 58 85 50 d3 1a eb 74 7b 65 df c4 a0 2f 86
                                                                                                                                                                                                                                          Data Ascii: wOF2xs?FFTMJBX`zj86$ )H[s6eO6 B(($NK\/D1fv@is6D4JJ~<z<a3a`M4i:A#<R!4Dl[ HWXPt{e/
                                                                                                                                                                                                                                          2024-10-22 07:02:25 UTC16384INData Raw: 8d 9c 10 a1 49 8a 20 40 30 92 40 fa 31 06 5d db ed a4 25 5e 92 ab 12 24 4f 71 57 a3 a3 2f f0 59 08 02 87 ef 66 e5 55 dc 62 b2 25 a8 c7 9a 6f 60 7f c3 80 77 da 15 a7 15 53 c3 56 88 f5 a6 7d 17 23 cc 11 87 33 d7 c2 b5 44 6f a9 bc a7 7c f9 9e 29 10 e0 3c 3c 0f c1 3c 55 6b 57 a3 c6 ab d4 f6 3a 81 2f e7 b3 18 b8 0e 5d ce e2 12 37 19 9f f0 c2 83 cf f8 f8 f2 e4 cb 77 db 5d 77 4d f9 ee bb 69 b3 df 39 cb 94 6f 28 96 a3 65 78 2e 71 19 ae 26 65 29 4b 5e 28 57 2e 51 a4 48 b1 82 a6 a0 ab 41 e6 97 f4 19 81 69 82 02 65 c1 42 9c b3 9d b6 3d ae 4b ac 1b d7 a3 d3 6f 73 fc 9e 6c 7a a1 4c ae 47 ef 97 71 b0 6c 5b ca e9 89 86 26 97 0f 5f 2e 5c 55 61 60 88 ef cc e4 3c cb 28 7c 2d 2d c5 fd 54 b0 a3 e7 bd 82 80 f4 ff 79 4a 4d 7c a0 73 2b 0a 73 d0 cb 95 02 22 96 88 25 62 89 58 94
                                                                                                                                                                                                                                          Data Ascii: I @0@1]%^$OqW/YfUb%o`wSV}#3Do|)<<<UkW:/]7w]wMi9o(ex.q&e)K^(W.QHAieB=KoslzLGql[&_.\Ua`<(|--TyJM|s+s"%bX
                                                                                                                                                                                                                                          2024-10-22 07:02:25 UTC16384INData Raw: 1e 6c 12 10 a6 c8 c2 56 d7 ac 53 1e c0 33 7a 19 b8 50 40 ef 80 dd bc 5d 2a 92 d3 8c 02 f3 db 99 61 60 8c 06 b2 e8 29 fc 93 ba 08 40 f9 f4 9c d1 f3 c9 c1 3b 8b 33 80 4a 5b e7 27 af 19 5d c4 61 e9 4c f6 a6 fe 68 a2 fe f7 28 16 7b f2 e1 dc 06 00 c7 98 16 53 d3 b3 11 61 14 ca 65 2c b5 3b 4b 0b bf a6 82 8b f3 ae 99 e0 60 bf 46 6e fb c3 a8 2f 9f ea c0 20 7d 89 c9 61 e1 5f 28 91 76 c7 4b 6a e4 dd 14 3c 6d 2b e5 29 ae e4 55 9e a8 9b 1d 95 fa 9a 4b 2e 9c 2f b0 61 06 89 1d 78 83 b2 ad f2 e1 d6 ad 07 31 6b 53 39 5e 1b ea 94 ad db 5a 42 e1 aa 55 cb dd d6 b2 64 ca a6 a5 03 8f 7a c7 bc 14 8c cf 9c c3 61 d5 b7 ff f6 09 57 b2 e8 2e 57 6f 71 dd a2 cc b5 b7 37 b7 a9 9d e6 ab 99 3d 47 4c cb 90 1d eb 87 79 3e ef 98 27 17 e4 e7 b6 b0 02 c4 1a 6f fe a0 ff 23 86 26 f1 52 8d ce
                                                                                                                                                                                                                                          Data Ascii: lVS3zP@]*a`)@;3J[']aLh({Sae,;K`Fn/ }a_(vKj<m+)UK./ax1kS9^ZBUdzaW.Woq7=GLy>'o#&R
                                                                                                                                                                                                                                          2024-10-22 07:02:26 UTC16384INData Raw: 1c 77 a4 a3 90 b4 c9 b3 a8 83 d0 39 9c 93 2b d2 57 ca 10 54 af ab 3f 79 03 00 12 ce ca cc 9d 70 66 44 9a 02 1d 28 84 21 c8 21 b0 2b 4b c9 62 bd 14 c0 bf 2e de e3 c6 6b da 37 ae 3e 2a 03 ec d8 bd 24 7b 94 c8 2f 31 a8 e2 d2 57 38 35 0b 3f 34 d2 39 f7 55 23 07 31 8d ce 04 7d cc d0 ea 9b 50 f5 4e dc 5d d4 a7 8f d5 c3 a1 10 f8 af c8 54 aa 5d 13 b2 f4 6a b5 dc bc 83 43 c8 55 77 f3 8f b3 5f 76 7d 81 6c 1f fd c8 6f cb 44 47 32 bf 4e f1 0b bd e0 7e 69 1c fd ce 74 79 ae e5 ef de 6e 5e b7 93 03 25 f1 73 72 ba 9c 48 a3 eb 0b c1 1a ce 5d 7e bd d1 9b ba f3 05 5b a8 97 7e 01 9d 24 60 a8 7e 08 70 9b 75 8c 6e 08 c8 f0 80 cc 00 4a df b5 2c 07 eb 80 f0 60 df 99 3c 40 de d0 88 ba e1 10 08 65 82 0b 9a 42 f1 40 bf 40 15 7e d9 43 21 3f d0 ce 5a 5d 42 c4 c7 06 17 1b 8b d1 4b f1
                                                                                                                                                                                                                                          Data Ascii: w9+WT?ypfD(!!+Kb.k7>*${/1W85?49U#1}PN]T]jCUw_v}loDG2N~ityn^%srH]~[~$`~punJ,`<@eB@@~C!?Z]BK
                                                                                                                                                                                                                                          2024-10-22 07:02:26 UTC16384INData Raw: 6c 61 5d e1 b2 d8 13 b6 95 72 83 bc 73 8b 58 00 45 5d d5 6d 9c 33 f4 98 78 4c bc 9a cd b7 0a 4f 64 36 5b 7a 12 fc 85 28 3c 98 bc e4 48 d3 52 02 2c d2 b5 35 af 6c 2e ae 89 c8 14 df b4 98 a3 f0 ea 4b 76 45 69 6e d2 3d b7 a5 98 3f 34 84 2f 87 18 24 5c cc 8b 73 2a c1 8a d1 b0 46 40 47 15 60 9b 72 6f ba df 7f 38 9a 5c 73 c1 3e 8e 9b ae 1d 9c 35 c6 66 3e 3e 4a 87 b6 1d 16 7e 92 67 13 d7 cb 76 52 bc b0 30 79 44 d5 38 64 5d 1f 26 3d e7 74 7c 1a 5a d1 e9 25 63 a3 93 50 a1 6d 87 ce a7 a7 0e b9 e8 08 88 71 83 ba bb 0a 34 3b cc f1 f5 37 9c 07 f8 21 49 31 19 d0 ba 6a de 73 4b c7 14 8b 73 0c 6f 26 37 be 65 cd 9e d1 34 95 00 22 58 e0 58 f9 8a 4a 83 e7 93 d6 52 e3 d7 da 08 89 8a 8f 31 d6 66 bc 84 a4 44 5e bc 0b 62 79 f3 a6 5d ed 44 69 55 c3 54 95 c3 bf f7 57 6f da d5 4d
                                                                                                                                                                                                                                          Data Ascii: la]rsXE]m3xLOd6[z(<HR,5l.KvEin=?4/$\s*F@G`ro8\s>5f>>J~gvR0yD8d]&=t|Z%cPmq4;7!I1jsKso&7e4"XXJR1fD^by]DiUTWoM
                                                                                                                                                                                                                                          2024-10-22 07:02:26 UTC16384INData Raw: 74 ed 6e e3 ee 3f f9 aa 1c 78 75 48 f0 84 52 48 55 70 c8 e4 dd 60 f8 24 0d c6 1a fb 2a 15 7e 10 69 73 f6 19 7c 5c 29 a4 c3 45 1d a0 87 8c 67 c8 fd d2 29 79 21 13 15 a8 bc 4d ce 4e d5 8b 20 2c a7 c5 fc 8f 08 e5 a3 2a e9 18 cb de c1 ef 50 c3 6c c7 2b 4f 89 86 ca 9e fd bb 7f ee 9b 2f 6c fd ef f1 e3 6d 77 6c cb 96 5f 07 1a 1b 8d a5 ad 59 2e fc b5 37 c3 0f 28 c1 3b 95 76 1b da 74 22 95 34 df 40 94 55 5d b3 d7 f1 da 5d b2 77 4c 6e 72 c6 da a3 7e 20 a7 1d 9b 28 d8 f2 56 12 48 32 c1 f2 e8 af fe 04 28 53 cd d2 bb 7b fe 2c 56 31 c1 d2 f7 a5 81 20 22 70 39 62 c2 5a 02 d8 c1 22 8f df f0 f5 ee ef d6 86 35 04 31 81 c3 13 11 80 04 b5 59 c9 68 57 ae 6e ba 67 e1 9a a2 03 59 47 4f 45 91 80 96 c0 11 88 23 b4 a5 96 18 2d 98 df 47 96 6d 92 0c f1 57 02 4a 0e d9 65 50 87 3f 9f
                                                                                                                                                                                                                                          Data Ascii: tn?xuHRHUp`$*~is|\)Eg)y!MN ,*Pl+O/lmwl_Y.7(;vt"4@U]]wLnr~ (VH2(S{,V1 "p9bZ"51YhWngYGOE#-GmWJeP?
                                                                                                                                                                                                                                          2024-10-22 07:02:26 UTC16384INData Raw: fd 97 9e 82 2c 49 19 4e 4c 0f d2 59 de 6a b5 6d cb 3a 00 10 12 82 06 dd eb 00 98 b5 28 9d 80 55 82 17 5e ec c9 30 d7 b3 9c 5d 99 4b 56 d3 a7 4a b0 6c 14 2b 67 40 41 df 82 4b f7 04 07 0d 90 00 4d 1b f1 85 5d a5 c9 d2 f5 29 58 30 a7 6e ce 8c e6 22 1d c2 a7 24 26 a8 55 1b 45 47 b9 b1 20 67 42 b7 45 73 45 cd 31 e6 de dc e9 51 a7 8e 3f 96 76 67 77 05 a6 f7 7c 04 10 c7 c0 03 aa 20 31 00 8a 38 f7 ac dc ba 46 32 2c a4 b7 53 37 19 92 92 42 2e 34 62 e7 c6 6a 36 e3 d5 fc d9 1a 5e 82 fb d3 bf 47 c7 3e 26 99 65 ff 5f 34 e3 cf 7b b6 c6 06 af 69 39 09 57 82 be f3 70 4f ad e0 84 5e 44 c6 f2 e9 db 53 07 64 a6 1d c3 64 35 03 b4 25 be a2 22 5b 4c 51 c1 7b e1 27 09 cd 1a 2a 1a 6c bf cb d4 91 cd 02 c2 3a 4c 10 d8 af 47 b2 97 dd 98 3c 2e 2b 6f b3 fb ad ce a2 e9 98 30 23 1b 68
                                                                                                                                                                                                                                          Data Ascii: ,INLYjm:(U^0]KVJl+g@AKM])X0n"$&UEG gBEsE1Q?vgw| 18F2,S7B.4bj6^G>&e_4{i9WpO^DSdd5%"[LQ{'*l:LG<.+o0#h
                                                                                                                                                                                                                                          2024-10-22 07:02:26 UTC7765INData Raw: b0 ed e6 df cf 1d da 19 97 7b 37 52 90 60 ac 99 92 be 48 46 b1 48 94 13 ea 8a 34 0c 75 af 68 59 d3 47 8a f6 c3 0f 51 5c 04 92 4d 6c b1 9d 34 27 12 2e fd 3f 82 9b e1 0f 6a 55 33 4e ea 69 32 09 23 c7 7d 65 a1 74 08 d7 47 0f 69 3a 89 35 12 aa 92 a7 29 52 e5 20 77 3d ee b1 c3 53 72 87 6b 4e 48 97 fd 09 9d de de 3a 13 e6 5f bc 46 3c 92 21 6b 47 97 53 1d 0a 76 c7 cc 3d 1a 7d 06 46 02 d4 8c 02 69 5a c8 e2 61 b2 53 fd 4e 66 4a 13 d0 1e a8 07 6b 02 f4 49 dd ad 5e 61 0d 81 8a b0 2e fd 75 6f 36 22 cf ab 71 8b f6 4a 4d 4c a3 d4 4b f0 2d c5 f5 40 6b e9 2a 8e 62 77 c0 72 86 4d a1 f9 03 65 e4 47 bb 62 f8 a8 f2 61 a1 26 9d 96 03 f6 e8 15 b4 c3 66 87 69 2b 95 cd 44 19 81 61 3d a8 e7 da 5b c7 8f 86 c5 f1 aa b6 8a 1f 68 48 2d 00 e7 b8 98 09 9b 18 66 95 53 76 d7 53 d2 1e b6
                                                                                                                                                                                                                                          Data Ascii: {7R`HFH4uhYGQ\Ml4'.?jU3Ni2#}etGi:5)R w=SrkNH:_F<!kGSv=}FiZaSNfJkI^a.uo6"qJMLK-@k*bwrMeGba&fi+Da=[hH-fSvS


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          39192.168.2.166223013.107.246.574434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:25 UTC583OUTGET /shared/edgeweb/_nuxt/COSLtpvJ.js HTTP/1.1
                                                                                                                                                                                                                                          Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Origin: https://www.microsoft.com
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:26 UTC632INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:26 GMT
                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                          Content-Length: 1022
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                          ETag: W/"3fe-192b192a9b9"
                                                                                                                                                                                                                                          Last-Modified: Tue, 22 Oct 2024 00:13:51 GMT
                                                                                                                                                                                                                                          Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                          x-azure-ref: 20241022T070225Z-r197bdfb6b49k6rsrbz098tg8000000001cg00000000f2x2
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_MISS
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-22 07:02:26 UTC1022INData Raw: 69 6d 70 6f 72 74 7b 61 6d 20 61 73 20 73 2c 61 68 20 61 73 20 6f 2c 51 20 61 73 20 6e 7d 66 72 6f 6d 22 2e 2f 43 35 46 6e 74 77 54 50 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 5f 20 61 73 20 6c 7d 66 72 6f 6d 22 2e 2f 43 35 38 56 7a 47 65 68 2e 6a 73 22 3b 63 6f 6e 73 74 20 64 3d 7b 6d 69 78 69 6e 73 3a 5b 73 2c 6c 2c 6f 5d 2c 64 61 74 61 28 29 7b 72 65 74 75 72 6e 7b 63 61 6e 53 63 72 6f 6c 6c 3a 21 31 2c 63 61 6e 46 69 6c 6c 3a 21 31 7d 7d 2c 70 72 6f 70 73 3a 7b 66 72 61 6d 65 46 61 6c 6c 62 61 63 6b 3a 7b 74 79 70 65 3a 53 74 72 69 6e 67 2c 64 65 66 61 75 6c 74 3a 6e 75 6c 6c 7d 2c 61 63 74 69 76 65 3a 7b 74 79 70 65 3a 42 6f 6f 6c 65 61 6e 2c 64 65 66 61 75 6c 74 3a 21 31 7d 2c 6c 61 79 6f 75 74 4d 6f 64 65 3a 7b 74 79 70 65 3a 53 74 72 69 6e 67 2c 64 65
                                                                                                                                                                                                                                          Data Ascii: import{am as s,ah as o,Q as n}from"./C5FntwTP.js";import{_ as l}from"./C58VzGeh.js";const d={mixins:[s,l,o],data(){return{canScroll:!1,canFill:!1}},props:{frameFallback:{type:String,default:null},active:{type:Boolean,default:!1},layoutMode:{type:String,de


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          40192.168.2.166223113.107.246.574434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:25 UTC654OUTGET /shared/edgeweb/_nuxt/PxTransitionExpand.CmhpY4_t.css HTTP/1.1
                                                                                                                                                                                                                                          Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Origin: https://www.microsoft.com
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                          Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:26 UTC617INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:26 GMT
                                                                                                                                                                                                                                          Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                                          Content-Length: 276
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                          ETag: W/"114-192a209d047"
                                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 23:50:05 GMT
                                                                                                                                                                                                                                          Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                          x-azure-ref: 20241022T070225Z-r197bdfb6b4gdlhqw6kbe0ekvs000000079g00000000cy2f
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_MISS
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-22 07:02:26 UTC276INData Raw: 2e 70 78 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 65 78 70 61 6e 64 2d 65 6e 74 65 72 2d 61 63 74 69 76 65 2c 2e 70 78 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 65 78 70 61 6e 64 2d 6c 65 61 76 65 2d 61 63 74 69 76 65 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 68 65 69 67 68 74 20 2e 35 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 31 35 2c 2e 36 31 2c 2e 33 35 35 2c 31 29 2c 6f 70 61 63 69 74 79 20 2e 35 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 31 35 2c 2e 36 31 2c 2e 33 35 35 2c 31 29 7d 2e 70 78 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 65 78 70 61 6e 64 2d 65 6e 74 65 72 2c 2e 70 78 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 65 78 70 61 6e 64 2d 65 6e 74 65 72 2d 66 72 6f 6d 2c 2e 70 78 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 65 78 70 61 6e 64 2d 6c 65 61 76 65 2d 74 6f
                                                                                                                                                                                                                                          Data Ascii: .px-transition-expand-enter-active,.px-transition-expand-leave-active{transition:height .5s cubic-bezier(.215,.61,.355,1),opacity .5s cubic-bezier(.215,.61,.355,1)}.px-transition-expand-enter,.px-transition-expand-enter-from,.px-transition-expand-leave-to


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          41192.168.2.166223213.107.246.574434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:25 UTC646OUTGET /shared/edgeweb/_nuxt/ActionList.CLFPw20V.css HTTP/1.1
                                                                                                                                                                                                                                          Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Origin: https://www.microsoft.com
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                          Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:26 UTC616INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:26 GMT
                                                                                                                                                                                                                                          Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                                          Content-Length: 194
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                          ETag: W/"c2-192a209d0b4"
                                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 23:50:05 GMT
                                                                                                                                                                                                                                          Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                          x-azure-ref: 20241022T070225Z-r197bdfb6b487xlkrahepdse5000000005rg0000000073hr
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_MISS
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-22 07:02:26 UTC194INData Raw: 2e 61 63 74 69 6f 6e 2d 6c 69 73 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 67 61 70 3a 2e 35 65 6d 7d 2e 61 63 74 69 6f 6e 2d 6c 69 73 74 2d 2d 63 65 6e 74 65 72 65 64 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 61 63 74 69 6f 6e 2d 6c 69 73 74 2d 2d 6e 6f 77 72 61 70 7b 66 6c 65 78 2d 77 72 61 70 3a 6e 6f 77 72 61 70 7d 2e 61 63 74 69 6f 6e 2d 6c 69 73 74 2d 2d 73 74 61 63 6b 7b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 66 6c 65 78 2d 77 72 61 70 3a 6e 6f 77 72 61 70 7d 0a
                                                                                                                                                                                                                                          Data Ascii: .action-list{display:flex;flex-wrap:wrap;gap:.5em}.action-list--centered{justify-content:center}.action-list--nowrap{flex-wrap:nowrap}.action-list--stack{flex-direction:column;flex-wrap:nowrap}


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          42192.168.2.166223313.107.246.574434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:25 UTC649OUTGET /shared/edgeweb/_nuxt/BannerDefault.Do6COboj.css HTTP/1.1
                                                                                                                                                                                                                                          Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Origin: https://www.microsoft.com
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                          Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:26 UTC618INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:26 GMT
                                                                                                                                                                                                                                          Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                                          Content-Length: 1004
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                          ETag: W/"3ec-192a20a1a93"
                                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 23:50:24 GMT
                                                                                                                                                                                                                                          Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                          x-azure-ref: 20241022T070225Z-16849878b7842t5ke0k7mzbt3c0000000490000000001cra
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_MISS
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-22 07:02:26 UTC1004INData Raw: 2e 73 63 72 6f 6c 6c 2d 69 64 7b 68 65 69 67 68 74 3a 31 70 78 3b 6f 70 61 63 69 74 79 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 2d 38 30 70 78 3b 77 69 64 74 68 3a 31 70 78 7d 2e 62 61 6e 6e 65 72 2d 64 65 66 61 75 6c 74 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 67 72 69 64 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 61 72 65 61 73 3a 22 69 63 6f 6e 20 70 72 6f 6d 70 74 20 2e 20 61 64 64 6f 6e 73 20 61 63 74 69 6f 6e 73 22 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 61 75 74 6f 20 61 75 74 6f 20 31 66 72 20 61 75 74 6f 20 61 75 74 6f 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 72 6f 77 73 3a 61 75 74
                                                                                                                                                                                                                                          Data Ascii: .scroll-id{height:1px;opacity:0;position:absolute;top:-80px;width:1px}.banner-default{align-items:center;display:grid;font-size:inherit;grid-template-areas:"icon prompt . addons actions";grid-template-columns:auto auto 1fr auto auto;grid-template-rows:aut


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          43192.168.2.166223413.107.246.574434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:25 UTC669OUTGET /shared/cms/lrs1c69a1j/logos/5a74283229e24d0ca59fb94ed941c3a0.png HTTP/1.1
                                                                                                                                                                                                                                          Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                          Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:26 UTC607INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:26 GMT
                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                          Content-Length: 71803
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                          ETag: W/"1187b-18c4b0a674f"
                                                                                                                                                                                                                                          Last-Modified: Fri, 08 Dec 2023 20:07:02 GMT
                                                                                                                                                                                                                                          Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                          x-azure-ref: 20241022T070226Z-15b8d89586f2hk2885zk3a4enc0000000at0000000004vvu
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_MISS
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-22 07:02:26 UTC15777INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2d 00 00 01 36 08 06 00 00 00 34 f2 c4 b6 00 00 00 09 70 48 59 73 00 00 21 38 00 00 21 38 01 45 96 31 60 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 01 18 10 49 44 41 54 78 01 ec fd 6b d0 66 d9 75 1e 86 ad 75 be ee c1 95 e4 0c 2d c9 a6 c4 08 0d 55 e4 88 64 64 0c 24 52 b6 64 27 1c e8 47 ec 24 95 00 72 9c 44 fe 11 03 60 e5 52 89 92 f0 52 65 97 e4 2a 6b 66 5c 95 8a 93 b8 44 f0 47 7e a5 ca 18 a8 92 92 92 aa 48 64 e2 1f 94 64 b1 07 24 2d c9 14 45 0c 44 82 00 01 12 d3 83 fb 65 80 e9 01 e6 d2 d3 fd 7d 67 f9 9c bd 9e e7 59 6b 9f f7 1b 60 70 9f 01 fa cc 7c fd be ef b9 ec fb 7a d6 b3 d6 5e 7b 1f b7 bb c7 dd e3 70 5c bb fe be 7b 5f 77 d5 ae ad 77 ec da 95 33 bb 37
                                                                                                                                                                                                                                          Data Ascii: PNGIHDR-64pHYs!8!8E1`sRGBgAMAaIDATxkfuu-Udd$Rd'G$rD`RRe*kf\DG~Hdd$-EDe}gYk`p|z^{p\{_ww37
                                                                                                                                                                                                                                          2024-10-22 07:02:26 UTC16384INData Raw: 9c ef a6 1e af ac 60 52 cf 7c f2 d3 f6 e5 4f 7c 66 07 a9 52 cb bb 07 e1 ec 2a f2 1b e1 bd 55 ba b1 d3 9b 61 a1 ea f0 52 10 c0 40 05 86 f5 0f 60 c6 e9 c8 e7 b0 17 14 aa 71 35 85 47 29 13 d0 57 ba 75 03 03 0e 63 64 1d 39 66 08 80 99 dc c9 63 ac a5 a0 dc fa c2 97 ec d6 93 4f 87 7d e4 13 fb 39 bf e7 de d7 db d5 1f f8 3e 7b ed 1f fb c3 1b a0 fd 0b e6 f7 5c 51 6b f8 a1 a5 66 1f 1d 95 8d 09 84 6c 6e fa 0e 35 a7 df ba 03 f7 92 67 2e 33 6d 23 65 d8 71 03 04 b4 ee 1d 2d 9b 28 5a 7e ab a9 6c 1c 51 d1 14 46 01 16 12 94 fc a1 51 83 fb 5d ed d0 74 36 06 c0 00 22 5f 08 d6 12 e4 2c c3 7e df d2 40 b3 fb 74 18 8f 90 3e a9 2c f8 3e 74 34 c9 e0 1c 0c 59 79 ee 28 9b a0 b4 57 6f f5 fe 1a 31 c7 b5 52 e8 61 dd 3d ca 71 40 b0 e8 fe 24 6f ed 9f e3 7e 25 ee 58 b1 d3 aa c3 d2 fa ce
                                                                                                                                                                                                                                          Data Ascii: `R|O|fR*UaR@`q5G)Wucd9fcO}9>{\Qkfln5g.3m#eq-(Z~lQFQ]t6"_,~@t>,>t4Yy(Wo1Ra=q@$o~%X
                                                                                                                                                                                                                                          2024-10-22 07:02:26 UTC16384INData Raw: 95 bd fa ee ad b6 3f 45 45 34 5a 34 6d 35 7f e1 73 79 5f 1f bd f5 d7 d6 26 ea a6 10 98 8c 1e 58 57 f8 a3 02 23 44 20 18 14 5a 1a a0 41 b7 56 c8 b5 55 df 47 c1 68 90 45 5a 7a 4e 23 2f 8c d3 34 41 b2 e4 a5 93 ac 93 b4 5c 59 3f 46 dc 8a f5 13 2a 71 b0 12 75 60 7a d2 ba 4f 09 65 48 9f d3 89 c2 33 b5 a1 be 77 a5 6a 97 83 9a 4b 35 cc 62 57 4c 2a 04 6c bc 2e 23 a7 db ad 1d 70 a3 ca 42 c0 45 59 66 d0 da aa 32 36 d9 7a fe f3 7b 90 de 59 70 01 b2 51 93 f5 b0 06 ab d0 bd 14 e7 02 32 6b 66 a4 68 fb 92 3e 2a af 59 c4 48 13 33 ef e1 a7 00 a0 c7 46 c1 b6 c3 8c 99 cf f5 cb dc fb 78 41 6b a8 d1 d9 da 05 20 6a 98 b9 27 9a f9 27 9c ba ec a8 bc e5 94 d7 f8 82 42 9d 91 88 00 3c 81 2e c9 b8 43 0a 26 e4 aa e9 6f d4 89 2c ce ac 7c 57 0d c9 0b 0f d9 57 3e c2 18 6e ff d3 7f 60 e7
                                                                                                                                                                                                                                          Data Ascii: ?EE4Z4m5sy_&XW#D ZAVUGhEZzN#/4A\Y?F*qu`zOeH3wjK5bWL*l.#pBEYf26z{YpQ2kfh>*YH3FxAk j''B<.C&o,|WW>n`
                                                                                                                                                                                                                                          2024-10-22 07:02:26 UTC16384INData Raw: 4a 55 3d 9c 96 f3 30 3d ac 3f 2c 76 ca 9c 08 92 a6 7d 30 05 04 3a 0a b9 bb 0c 64 33 31 ae 7e 57 5f 9e 9e 98 55 cc d2 c4 0b 12 ab a1 a4 73 53 4c 5a 45 42 96 82 1c 66 4f 23 a7 d0 8e 9b 2b 54 c3 64 2a 32 ed dd af 44 a9 0a db 93 0a 60 94 71 d6 c0 ef d9 27 d1 30 c9 9a 97 8d e6 59 3f f6 66 74 95 91 11 42 92 b0 4c cc cb 6a 08 28 b8 54 a8 42 54 6a ac 54 b0 d9 f7 ab 90 6d dd f8 86 37 4c 06 c8 a3 84 a0 d2 32 99 67 bb 8c f6 84 41 16 93 7d 79 2d 60 80 93 6f 0c e8 56 90 ae 36 1a b2 89 c7 4d f5 9c 19 61 07 c4 94 3d 86 f9 05 19 b0 6c 93 83 94 0d e3 74 9e d5 eb a9 a1 10 e6 60 48 c1 b1 3a 54 cc 8a 49 c9 e6 06 fb 17 19 48 62 80 8c d3 ac b3 a0 09 44 ba 9b d9 43 a2 59 18 33 8a 11 77 a5 ed 24 50 5b f2 58 d7 59 3a 74 bb 4a fb 3c 36 0c e7 de f2 99 5b 1f d8 a6 4b 98 86 e5 43 f2
                                                                                                                                                                                                                                          Data Ascii: JU=0=?,v}0:d31~W_UsSLZEBfO#+Td*2D`q'0Y?ftBLj(TBTjTm7L2gA}y-`oV6Ma=lt`H:TIHbDCY3w$P[XY:tJ<6[KC
                                                                                                                                                                                                                                          2024-10-22 07:02:26 UTC6874INData Raw: 91 82 9d 0c 36 97 19 d7 11 26 54 bd 9e fc 9c cc aa 90 18 8f 01 b1 79 e5 b2 81 3a 29 53 99 89 39 46 99 27 57 db 02 98 1b 7b 72 cd 92 4b 19 91 4c 6a 29 30 cf 5b 48 c8 db d2 45 81 85 d0 99 1a 9b 5b 93 cb 37 1f 04 a9 5f 29 5d 9d 9e 23 b4 d4 f7 e8 f3 65 1a 94 8a e7 c6 f7 22 28 a3 1d 4b db 82 11 fa aa f0 60 6a a5 5d 21 16 24 57 66 f5 e3 09 63 54 66 55 c2 fb d5 46 b7 5d 80 5e b5 62 34 a3 fb 4f 5e 51 36 ac 79 ba 32 99 16 d2 64 9c df 9b b6 b4 e1 53 31 80 bc ff 30 08 59 a5 99 8a 98 90 be 2a 49 f5 72 9b 60 21 31 d3 48 49 80 65 f0 96 c7 be 0e b0 b0 21 38 eb 48 c9 41 d2 c6 61 b6 9d e1 c2 69 41 f5 e2 35 df 28 19 74 9d 2c a0 6c 46 5d b4 08 ec 52 54 27 af 1d 57 be c6 04 7b 17 28 0c 06 2f cf 61 93 dc b8 0d 8f 29 71 8e 12 0f 65 45 db 51 3d 62 46 ca 60 60 4b ab 16 d4 e6 35
                                                                                                                                                                                                                                          Data Ascii: 6&Ty:)S9F'W{rKLj)0[HE[7_)]#e"(K`j]!$WfcTfUF]^b4O^Q6y2dS10Y*Ir`!1HIe!8HAaiA5(t,lF]RT'W{(/a)qeEQ=bF``K5


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          44192.168.2.166223513.107.246.574434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:26 UTC648OUTGET /shared/edgeweb/_nuxt/CommonDialog.ClbiGNu7.css HTTP/1.1
                                                                                                                                                                                                                                          Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Origin: https://www.microsoft.com
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                          Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:26 UTC730INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:26 GMT
                                                                                                                                                                                                                                          Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                                          Content-Length: 2617
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                          ETag: W/"a39-192a20a1a54"
                                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 23:50:24 GMT
                                                                                                                                                                                                                                          Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                          x-azure-ref: 20241022T070226Z-16849878b78p4hmjy4vha5ddqw00000004b0000000001nrq
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-22 07:02:26 UTC2617INData Raw: 2e 73 63 72 6f 6c 6c 2d 69 64 7b 68 65 69 67 68 74 3a 31 70 78 3b 6f 70 61 63 69 74 79 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 2d 38 30 70 78 3b 77 69 64 74 68 3a 31 70 78 7d 2e 63 6f 6d 6d 6f 6e 2d 64 69 61 6c 6f 67 5f 5f 6f 76 65 72 6c 61 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 31 32 32 33 33 34 30 7d 2e 63 6f 6d 6d 6f 6e 2d 64 69 61 6c 6f 67 5f 5f 63 6c 6f 73 65 7b 6f 70 61 63 69 74 79 3a 2e 36 36 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 2e 39 65 6d 3b 74 6f 70 3a 2e 39 65 6d 7d 2e 63 6f 6d 6d 6f 6e 2d 64 69 61 6c 6f 67 5f 5f 63 6c 6f 73 65 3a 68 6f 76 65 72 7b 6f 70 61 63 69 74 79 3a 31 7d 2e 70 78 2d 66 6c 6f 61 74 20 2e 63 6f 6d 6d 6f 6e 2d 64 69 61 6c 6f 67
                                                                                                                                                                                                                                          Data Ascii: .scroll-id{height:1px;opacity:0;position:absolute;top:-80px;width:1px}.common-dialog__overlay{background-color:#11223340}.common-dialog__close{opacity:.66;position:absolute;right:.9em;top:.9em}.common-dialog__close:hover{opacity:1}.px-float .common-dialog


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          45192.168.2.166223613.107.246.574434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:26 UTC656OUTGET /shared/edgeweb/_nuxt/ActionBrowserFeature.SpSLu4Zn.css HTTP/1.1
                                                                                                                                                                                                                                          Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Origin: https://www.microsoft.com
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                          Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:26 UTC617INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:26 GMT
                                                                                                                                                                                                                                          Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                                          Content-Length: 602
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                          ETag: W/"25a-192a209d0a4"
                                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 23:50:05 GMT
                                                                                                                                                                                                                                          Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                          x-azure-ref: 20241022T070226Z-15b8d89586ff5l62quxsfe8ugg0000000am0000000007g47
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_MISS
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-22 07:02:26 UTC602INData Raw: 2e 73 63 72 6f 6c 6c 2d 69 64 7b 68 65 69 67 68 74 3a 31 70 78 3b 6f 70 61 63 69 74 79 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 2d 38 30 70 78 3b 77 69 64 74 68 3a 31 70 78 7d 2e 61 63 74 69 6f 6e 2d 62 72 6f 77 73 65 72 2d 66 65 61 74 75 72 65 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 77 72 61 70 3a 6e 6f 77 72 61 70 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 74 72 65 74 63 68 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 61 63 74 69 6f 6e 2d 62 72 6f 77 73 65 72 2d 66 65 61 74 75 72 65 2d 2d 75 6e 73 75 70 70 6f 72 74 65 64 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 61 63 74 69 6f
                                                                                                                                                                                                                                          Data Ascii: .scroll-id{height:1px;opacity:0;position:absolute;top:-80px;width:1px}.action-browser-feature{align-items:center;display:flex;flex-wrap:nowrap;font-size:1em;justify-content:stretch;position:relative}.action-browser-feature--unsupported{display:none}.actio


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          46192.168.2.166223713.107.246.574434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:26 UTC650OUTGET /shared/edgeweb/_nuxt/PxBalancedText.kZBONQez.css HTTP/1.1
                                                                                                                                                                                                                                          Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Origin: https://www.microsoft.com
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                          Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:27 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:26 GMT
                                                                                                                                                                                                                                          Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                                          Content-Length: 76
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                          ETag: W/"4c-192a20a1aa2"
                                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 23:50:24 GMT
                                                                                                                                                                                                                                          Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                          x-azure-ref: 20241022T070226Z-15b8d89586fzhrwg5nzgg1z6000000000aug000000008csy
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_MISS
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-22 07:02:27 UTC76INData Raw: 2e 70 78 2d 62 61 6c 61 6e 63 65 64 2d 74 65 78 74 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 70 78 2d 62 61 6c 61 6e 63 65 64 2d 74 65 78 74 5f 5f 69 6e 6e 65 72 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 0a
                                                                                                                                                                                                                                          Data Ascii: .px-balanced-text{width:100%}.px-balanced-text__inner{display:inline-block}


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          47192.168.2.166223813.107.246.574434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:26 UTC649OUTGET /shared/edgeweb/_nuxt/CommonHeading.BSHwE-1M.css HTTP/1.1
                                                                                                                                                                                                                                          Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Origin: https://www.microsoft.com
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                          Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:27 UTC731INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:26 GMT
                                                                                                                                                                                                                                          Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                                          Content-Length: 5152
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                          ETag: W/"1420-192a209d056"
                                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 23:50:05 GMT
                                                                                                                                                                                                                                          Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                          x-azure-ref: 20241022T070226Z-16849878b78k46f8kzwxznephs0000000480000000007fn3
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-22 07:02:27 UTC5152INData Raw: 2e 73 63 72 6f 6c 6c 2d 69 64 7b 68 65 69 67 68 74 3a 31 70 78 3b 6f 70 61 63 69 74 79 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 2d 38 30 70 78 3b 77 69 64 74 68 3a 31 70 78 7d 2e 63 6f 6d 6d 6f 6e 2d 68 65 61 64 69 6e 67 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 63 6f 6d 6d 6f 6e 2d 68 65 61 64 69 6e 67 2d 2d 63 65 6e 74 65 72 65 64 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 63 6f 6d 6d 6f 6e 2d 68 65 61 64 69 6e 67 2d 2d 63 65 6e 74 65 72 65 64 20 2e 63 6f 6d 6d 6f 6e 2d 68 65 61 64 69 6e 67 5f 5f 64 65 73 63 72 69 70 74 69 6f 6e 2c 2e 63 6f 6d 6d 6f 6e 2d 68 65 61 64 69 6e 67 2d 2d 63 65 6e 74 65 72 65 64 20 2e 63 6f 6d 6d 6f 6e 2d 68 65 61 64 69 6e 67 5f 5f 74 69 74 6c 65 7b 6d 61 72
                                                                                                                                                                                                                                          Data Ascii: .scroll-id{height:1px;opacity:0;position:absolute;top:-80px;width:1px}.common-heading{position:relative}.common-heading--centered{text-align:center}.common-heading--centered .common-heading__description,.common-heading--centered .common-heading__title{mar


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          48192.168.2.166223913.107.246.574434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:26 UTC651OUTGET /shared/edgeweb/_nuxt/SlideBackground.BnPjvgv-.css HTTP/1.1
                                                                                                                                                                                                                                          Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Origin: https://www.microsoft.com
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                          Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:27 UTC710INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:27 GMT
                                                                                                                                                                                                                                          Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                                          Content-Length: 4079
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                          ETag: W/"fef-192a20a1a54"
                                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 23:50:24 GMT
                                                                                                                                                                                                                                          Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                          x-azure-ref: 20241022T070227Z-16849878b78dghrpt8v731n7r4000000047g000000007rqm
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_MISS
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-22 07:02:27 UTC4079INData Raw: 2e 70 78 2d 73 6c 69 64 65 73 2d 74 72 61 6e 73 69 74 69 6f 6e 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 70 61 63 69 74 79 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 70 78 2d 73 6c 69 64 65 73 7b 64 69 73 70 6c 61 79 3a 67 72 69 64 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 61 72 65 61 73 3a 22 63 6f 6e 74 65 6e 74 22 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 6d 69 6e 6d 61 78 28 30 2c 31 66 72 29 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 72 6f 77 73 3a 6d 69 6e 6d 61 78 28 30 2c 31 66 72 29 3b 2d 77 65 62 6b 69 74 2d 74 6f 75 63 68 2d 63 61 6c 6c 6f 75 74 3a 6e 6f 6e 65 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 2d 73 74 79 6c 65 3a 70 72 65 73 65 72 76 65 2d 33 64 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73
                                                                                                                                                                                                                                          Data Ascii: .px-slides-transition{height:100%;opacity:0;width:100%}.px-slides{display:grid;grid-template-areas:"content";grid-template-columns:minmax(0,1fr);grid-template-rows:minmax(0,1fr);-webkit-touch-callout:none;-webkit-transform-style:preserve-3d;-webkit-user-s


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          49192.168.2.166224013.107.246.574434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:27 UTC646OUTGET /shared/edgeweb/_nuxt/PxDropdown.BvA1M7nr.css HTTP/1.1
                                                                                                                                                                                                                                          Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Origin: https://www.microsoft.com
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                          Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:27 UTC710INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:27 GMT
                                                                                                                                                                                                                                          Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                                          Content-Length: 2876
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                          ETag: W/"b3c-192a209d0d3"
                                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 23:50:05 GMT
                                                                                                                                                                                                                                          Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                          x-azure-ref: 20241022T070227Z-15b8d89586fhl2qtatrz3vfkf000000001hg0000000040dg
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_MISS
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-22 07:02:27 UTC2876INData Raw: 2e 70 78 2d 70 6f 70 75 70 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2e 70 78 2d 70 6f 70 75 70 20 2e 70 78 2d 70 6f 70 75 70 5f 5f 70 6f 70 75 70 2d 2d 6e 6f 6e 2d 6d 6f 64 61 6c 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 7a 2d 69 6e 64 65 78 3a 31 7d 2e 70 78 2d 64 72 6f 70 64 6f 77 6e 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 70 78 2d 64 72 6f 70 64 6f 77 6e 5f 5f 69 63 6f 6e 7b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 2e 37 35 65 6d 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 32 29 7d 2e 70 78 2d 64 72 6f 70 64 6f 77 6e 5f 5f 70 6f 70 75 70 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 72 61
                                                                                                                                                                                                                                          Data Ascii: .px-popup{display:inline-block}.px-popup .px-popup__popup--non-modal{position:absolute;z-index:1}.px-dropdown{justify-content:space-between}.px-dropdown__icon{margin-inline-start:.75em;transform:scale(2)}.px-dropdown__popup{background-color:#fff;border-ra


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          50192.168.2.166224113.107.246.574434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:27 UTC645OUTGET /shared/edgeweb/_nuxt/CommonTag.ygB6C9WU.css HTTP/1.1
                                                                                                                                                                                                                                          Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Origin: https://www.microsoft.com
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                          Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:27 UTC710INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:27 GMT
                                                                                                                                                                                                                                          Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                                          Content-Length: 1469
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                          ETag: W/"5bd-192a20c91ae"
                                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 23:53:05 GMT
                                                                                                                                                                                                                                          Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                          x-azure-ref: 20241022T070227Z-r197bdfb6b4rt57kw3q0f43mqg00000008dg00000000fhus
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_MISS
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-22 07:02:27 UTC1469INData Raw: 2e 73 63 72 6f 6c 6c 2d 69 64 7b 68 65 69 67 68 74 3a 31 70 78 3b 6f 70 61 63 69 74 79 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 2d 38 30 70 78 3b 77 69 64 74 68 3a 31 70 78 7d 2e 63 6f 6d 6d 6f 6e 2d 74 61 67 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 36 36 36 61 38 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 33 65 6d 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 32 70 78 2c 2e 39 32 31 76 77 2c 31 34 70 78 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 68 65 69 67 68 74 3a 32 65 6d 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65
                                                                                                                                                                                                                                          Data Ascii: .scroll-id{height:1px;opacity:0;position:absolute;top:-80px;width:1px}.common-tag{align-items:center;background-color:#1666a8;border-radius:.3em;color:#fff;display:inline-flex;font-size:clamp(12px,.921vw,14px);font-weight:600;height:2em;justify-content:ce


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          51192.168.2.166224213.107.246.574434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:27 UTC639OUTGET /shared/edgeweb/_nuxt/_...DNNeeoNo.css HTTP/1.1
                                                                                                                                                                                                                                          Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Origin: https://www.microsoft.com
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                          Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:28 UTC712INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:27 GMT
                                                                                                                                                                                                                                          Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                                          Content-Length: 40185
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                          ETag: W/"9cf9-192a20bc67d"
                                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 23:52:13 GMT
                                                                                                                                                                                                                                          Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                          x-azure-ref: 20241022T070227Z-15b8d89586f2hk2885zk3a4enc0000000avg000000000nnb
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_MISS
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-22 07:02:28 UTC15672INData Raw: 2e 66 6f 6f 74 6e 6f 74 65 3a 6e 6f 74 28 5b 64 61 74 61 2d 66 6f 6f 74 6e 6f 74 65 5d 29 7b 66 6f 6e 74 2d 73 69 7a 65 3a 30 3b 6f 70 61 63 69 74 79 3a 30 7d 5b 64 61 74 61 2d 66 6f 6f 74 6e 6f 74 65 5d 20 61 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 65 6d 3b 6d 61 72 67 69 6e 3a 30 20 2d 2e 32 35 65 6d 3b 6f 70 61 63 69 74 79 3a 2e 38 3b 70 61 64 64 69 6e 67 3a 30 20 2e 32 35 65 6d 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 5b 64 61 74 61 2d 66 6f 6f 74 6e 6f 74 65 5d 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 73 69 74 65 2d 76 61 72 28 62 6c 75 65 29 7d 2e 62 61 6e 6e 65 72 2d 63 6f 6d 70 6f 6e 65 6e 74 7b 70 6f 73 69 74 69 6f 6e 3a 72 65
                                                                                                                                                                                                                                          Data Ascii: .footnote:not([data-footnote]){font-size:0;opacity:0}[data-footnote] a{display:inline-block;font-size:.8em;margin:0 -.25em;opacity:.8;padding:0 .25em;text-decoration:none!important}[data-footnote] a:hover{color:site-var(blue)}.banner-component{position:re
                                                                                                                                                                                                                                          2024-10-22 07:02:28 UTC16384INData Raw: 64 7b 64 69 73 70 6c 61 79 3a 67 72 69 64 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 61 72 65 61 73 3a 22 70 6c 61 63 65 68 6f 6c 64 65 72 20 70 6c 61 63 65 68 6f 6c 64 65 72 20 70 6c 61 63 65 68 6f 6c 64 65 72 22 20 22 2e 20 63 6f 6e 74 65 6e 74 20 2e 22 20 22 2e 20 2e 20 2e 22 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 6d 69 6e 6d 61 78 28 34 76 77 2c 31 66 72 29 20 6d 69 6e 28 31 37 34 30 70 78 2c 39 32 76 77 29 20 6d 69 6e 6d 61 78 28 34 76 77 2c 31 66 72 29 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 72 6f 77 73 3a 6d 69 6e 6d 61 78 28 32 30 30 70 78 2c 34 66 72 29 20 6d 69 6e 6d 61 78 28 61 75 74 6f 2c 39 30 30 70 78 29 20 6d 69 6e 6d 61 78 28 36 30 70 78 2c 36 66 72 29 7d 2e 66 6c 75 65 6e 74 2d 6c 61 75 6e 63 68 2d 6c
                                                                                                                                                                                                                                          Data Ascii: d{display:grid;grid-template-areas:"placeholder placeholder placeholder" ". content ." ". . .";grid-template-columns:minmax(4vw,1fr) min(1740px,92vw) minmax(4vw,1fr);grid-template-rows:minmax(200px,4fr) minmax(auto,900px) minmax(60px,6fr)}.fluent-launch-l
                                                                                                                                                                                                                                          2024-10-22 07:02:28 UTC8129INData Raw: 6f 66 66 32 22 29 2c 75 72 6c 28 2e 2f 73 65 67 6f 65 75 69 2d 76 66 2d 64 69 73 70 6c 61 79 2d 73 65 6d 69 62 6f 6c 64 2e 4e 31 47 4e 67 79 63 6f 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 75 72 6c 28 2e 2f 73 65 67 6f 65 75 69 2d 76 66 2d 64 69 73 70 6c 61 79 2d 73 65 6d 69 62 6f 6c 64 2e 43 63 36 39 65 78 71 49 2e 74 74 66 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 65 67 6f 65 2d 76 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 73 72 63 3a 75 72 6c 28 2e 2f 73 65 67 6f 65 75 69 2d 76 66 2d 64 69 73 70 6c 61 79 2d 62 6f 6c 64 2e 43 6e 4a 39 56 2d 74 51 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 75 72 6c
                                                                                                                                                                                                                                          Data Ascii: off2"),url(./segoeui-vf-display-semibold.N1GNgyco.woff) format("woff"),url(./segoeui-vf-display-semibold.Cc69exqI.ttf) format("truetype")}@font-face{font-family:segoe-vf;font-weight:700;src:url(./segoeui-vf-display-bold.CnJ9V-tQ.woff2) format("woff2"),url


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          52192.168.2.166224313.107.246.574434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:27 UTC583OUTGET /shared/edgeweb/_nuxt/C58VzGeh.js HTTP/1.1
                                                                                                                                                                                                                                          Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Origin: https://www.microsoft.com
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:28 UTC631INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:27 GMT
                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                          Content-Length: 380
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                          ETag: W/"17c-192a20a15a0"
                                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 23:50:22 GMT
                                                                                                                                                                                                                                          Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                          x-azure-ref: 20241022T070227Z-r197bdfb6b4lbgfqheuaxfm7xn0000000dng000000003f5r
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_MISS
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-22 07:02:28 UTC380INData Raw: 63 6f 6e 73 74 20 74 3d 7b 69 6e 6a 65 63 74 3a 7b 6d 69 6e 69 42 6c 6f 63 6b 43 6f 6e 74 61 69 6e 65 72 53 74 61 74 65 3a 7b 64 65 66 61 75 6c 74 3a 6e 75 6c 6c 7d 7d 2c 63 6f 6d 70 75 74 65 64 3a 7b 6d 69 6e 69 42 6c 6f 63 6b 41 6c 6c 6f 77 46 6c 65 78 28 29 7b 76 61 72 20 6e 3b 72 65 74 75 72 6e 28 28 6e 3d 74 68 69 73 2e 6d 69 6e 69 42 6c 6f 63 6b 43 6f 6e 74 61 69 6e 65 72 53 74 61 74 65 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 6e 2e 61 6c 6c 6f 77 46 6c 65 78 29 7c 7c 21 31 7d 2c 6d 69 6e 69 42 6c 6f 63 6b 4d 6f 64 65 28 29 7b 76 61 72 20 6e 3b 72 65 74 75 72 6e 28 28 6e 3d 74 68 69 73 2e 6d 69 6e 69 42 6c 6f 63 6b 43 6f 6e 74 61 69 6e 65 72 53 74 61 74 65 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 6e 2e 6d 6f 64 65 29 7c 7c 22 62 6c 6f 63 6b
                                                                                                                                                                                                                                          Data Ascii: const t={inject:{miniBlockContainerState:{default:null}},computed:{miniBlockAllowFlex(){var n;return((n=this.miniBlockContainerState)==null?void 0:n.allowFlex)||!1},miniBlockMode(){var n;return((n=this.miniBlockContainerState)==null?void 0:n.mode)||"block


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          53192.168.2.166224413.107.246.574434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:27 UTC583OUTGET /shared/edgeweb/_nuxt/C1etNTbq.js HTTP/1.1
                                                                                                                                                                                                                                          Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Origin: https://www.microsoft.com
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:28 UTC726INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:27 GMT
                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                          Content-Length: 20293
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                          ETag: W/"4f45-192b192a9b9"
                                                                                                                                                                                                                                          Last-Modified: Tue, 22 Oct 2024 00:13:51 GMT
                                                                                                                                                                                                                                          Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                          x-azure-ref: 20241022T070227Z-16849878b78rjhv97f3nhawr7s000000047g00000000eke0
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_MISS
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-22 07:02:28 UTC15658INData Raw: 69 6d 70 6f 72 74 7b 61 43 20 61 73 20 41 2c 5a 20 61 73 20 77 2c 61 44 20 61 73 20 53 2c 61 45 20 61 73 20 78 2c 61 46 20 61 73 20 4d 2c 61 47 20 61 73 20 43 2c 61 48 20 61 73 20 56 2c 61 49 20 61 73 20 6a 2c 61 4a 20 61 73 20 7a 2c 61 20 61 73 20 42 2c 75 20 61 73 20 5f 2c 61 76 20 61 73 20 49 2c 6f 20 61 73 20 55 2c 63 20 61 73 20 47 2c 74 20 61 73 20 50 2c 69 20 61 73 20 54 7d 66 72 6f 6d 22 2e 2f 43 35 46 6e 74 77 54 50 2e 6a 73 22 3b 66 75 6e 63 74 69 6f 6e 20 48 28 74 2c 65 3d 7b 7d 29 7b 63 6f 6e 73 74 20 69 3d 65 2e 68 65 61 64 7c 7c 41 28 29 3b 69 66 28 69 29 72 65 74 75 72 6e 20 69 2e 73 73 72 3f 69 2e 70 75 73 68 28 74 2c 65 29 3a 71 28 69 2c 74 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 71 28 74 2c 65 2c 69 3d 7b 7d 29 7b 63 6f 6e 73 74 20 6f 3d
                                                                                                                                                                                                                                          Data Ascii: import{aC as A,Z as w,aD as S,aE as x,aF as M,aG as C,aH as V,aI as j,aJ as z,a as B,u as _,av as I,o as U,c as G,t as P,i as T}from"./C5FntwTP.js";function H(t,e={}){const i=e.head||A();if(i)return i.ssr?i.push(t,e):q(i,t,e)}function q(t,e,i={}){const o=
                                                                                                                                                                                                                                          2024-10-22 07:02:28 UTC4635INData Raw: 75 6e 63 65 22 2c 65 34 30 32 3a 22 70 72 69 6d 61 72 79 20 61 74 74 65 6e 74 69 6f 6e 2d 68 65 61 64 73 68 61 6b 65 20 62 6c 75 65 22 2c 65 34 30 33 3a 22 70 72 69 6d 61 72 79 20 61 74 74 65 6e 74 69 6f 6e 2d 62 6f 75 6e 63 65 20 62 6c 75 65 22 2c 65 34 30 34 3a 22 70 72 69 6d 61 72 79 20 61 74 74 65 6e 74 69 6f 6e 2d 68 65 61 64 73 68 61 6b 65 20 6f 75 74 6c 69 6e 65 22 2c 65 34 30 35 3a 22 70 72 69 6d 61 72 79 20 61 74 74 65 6e 74 69 6f 6e 2d 62 6f 75 6e 63 65 20 6f 75 74 6c 69 6e 65 22 2c 65 34 30 36 3a 22 70 72 69 6d 61 72 79 20 62 6c 61 63 6b 20 61 74 74 65 6e 74 69 6f 6e 2d 67 72 61 64 69 65 6e 74 2d 62 6f 72 64 65 72 2d 62 6c 75 65 67 72 65 65 6e 22 2c 65 34 30 37 3a 22 70 72 69 6d 61 72 79 20 62 6c 61 63 6b 20 61 74 74 65 6e 74 69 6f 6e 2d 67 72
                                                                                                                                                                                                                                          Data Ascii: unce",e402:"primary attention-headshake blue",e403:"primary attention-bounce blue",e404:"primary attention-headshake outline",e405:"primary attention-bounce outline",e406:"primary black attention-gradient-border-bluegreen",e407:"primary black attention-gr


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          54192.168.2.166224513.107.246.574434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:27 UTC583OUTGET /shared/edgeweb/_nuxt/Cz0CWeBA.js HTTP/1.1
                                                                                                                                                                                                                                          Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Origin: https://www.microsoft.com
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:28 UTC744INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:27 GMT
                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                          Content-Length: 1413
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                          ETag: W/"585-192a2083c24"
                                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 23:48:21 GMT
                                                                                                                                                                                                                                          Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                          x-azure-ref: 20241022T070227Z-16849878b788tnsxzb2smucwdc00000004a000000000cuxp
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-22 07:02:28 UTC1413INData Raw: 2f 2a 21 20 6a 73 2d 63 6f 6f 6b 69 65 20 76 33 2e 30 2e 35 20 7c 20 4d 49 54 20 2a 2f 66 75 6e 63 74 69 6f 6e 20 64 28 72 29 7b 66 6f 72 28 76 61 72 20 63 3d 31 3b 63 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 76 61 72 20 66 3d 61 72 67 75 6d 65 6e 74 73 5b 63 5d 3b 66 6f 72 28 76 61 72 20 70 20 69 6e 20 66 29 72 5b 70 5d 3d 66 5b 70 5d 7d 72 65 74 75 72 6e 20 72 7d 76 61 72 20 67 3d 7b 72 65 61 64 3a 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 72 5b 30 5d 3d 3d 3d 27 22 27 26 26 28 72 3d 72 2e 73 6c 69 63 65 28 31 2c 2d 31 29 29 2c 72 2e 72 65 70 6c 61 63 65 28 2f 28 25 5b 5c 64 41 2d 46 5d 7b 32 7d 29 2b 2f 67 69 2c 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 29 7d 2c 77 72 69 74 65 3a 66 75 6e 63 74 69
                                                                                                                                                                                                                                          Data Ascii: /*! js-cookie v3.0.5 | MIT */function d(r){for(var c=1;c<arguments.length;c++){var f=arguments[c];for(var p in f)r[p]=f[p]}return r}var g={read:function(r){return r[0]==='"'&&(r=r.slice(1,-1)),r.replace(/(%[\dA-F]{2})+/gi,decodeURIComponent)},write:functi


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          55192.168.2.166224613.107.246.574434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:27 UTC583OUTGET /shared/edgeweb/_nuxt/nGdCxyGA.js HTTP/1.1
                                                                                                                                                                                                                                          Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Origin: https://www.microsoft.com
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:28 UTC631INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:28 GMT
                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                          Content-Length: 396
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                          ETag: W/"18c-192b192a99a"
                                                                                                                                                                                                                                          Last-Modified: Tue, 22 Oct 2024 00:13:51 GMT
                                                                                                                                                                                                                                          Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                          x-azure-ref: 20241022T070228Z-15b8d89586flzzksd4nk2msxr40000000a70000000002vnw
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_MISS
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-22 07:02:28 UTC396INData Raw: 69 6d 70 6f 72 74 7b 61 64 20 61 73 20 72 7d 66 72 6f 6d 22 2e 2f 43 35 46 6e 74 77 54 50 2e 6a 73 22 3b 63 6f 6e 73 74 20 69 3d 28 29 3d 3e 7b 63 6f 6e 73 74 20 73 3d 74 3d 3e 7b 63 6f 6e 73 74 20 6f 3d 7b 7d 3b 72 65 74 75 72 6e 20 6e 65 77 20 55 52 4c 28 74 2c 22 68 74 74 70 3a 2f 2f 65 78 61 6d 70 6c 65 2e 63 6f 6d 22 29 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2e 66 6f 72 45 61 63 68 28 28 61 2c 6c 29 3d 3e 7b 6f 5b 6c 5d 3d 61 7d 29 2c 6f 7d 3b 6c 65 74 20 65 2c 6e 3b 69 66 28 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3e 22 75 22 26 26 28 6e 3d 72 28 29 29 2c 6e 29 65 3d 73 28 6e 2e 75 72 6c 29 3b 65 6c 73 65 7b 63 6f 6e 73 74 7b 73 65 61 72 63 68 3a 74 7d 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 3b 65 3d 73 28 74 29 7d 69 66 28 65 21 3d 6e 75 6c
                                                                                                                                                                                                                                          Data Ascii: import{ad as r}from"./C5FntwTP.js";const i=()=>{const s=t=>{const o={};return new URL(t,"http://example.com").searchParams.forEach((a,l)=>{o[l]=a}),o};let e,n;if(typeof window>"u"&&(n=r()),n)e=s(n.url);else{const{search:t}=window.location;e=s(t)}if(e!=nul


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          56192.168.2.166224713.107.246.574434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:28 UTC695OUTGET /shared/edgeweb/_nuxt/segoeui-vf-display-semibold.EBzte99R.woff2 HTTP/1.1
                                                                                                                                                                                                                                          Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Origin: https://www.microsoft.com
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: font
                                                                                                                                                                                                                                          Referer: https://edgestatic.azureedge.net/shared/edgeweb/_nuxt/entry.BKNo5zv8.css
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:28 UTC608INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:28 GMT
                                                                                                                                                                                                                                          Content-Type: font/woff2
                                                                                                                                                                                                                                          Content-Length: 129152
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                          ETag: W/"1f880-192023a44cd"
                                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 23:03:46 GMT
                                                                                                                                                                                                                                          Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                          x-azure-ref: 20241022T070228Z-r197bdfb6b4qpk6v9629ad4b5s00000008ug00000000gayp
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-22 07:02:28 UTC15776INData Raw: 77 4f 46 32 00 01 00 00 00 01 f8 80 00 12 00 00 00 05 29 dc 00 01 f8 14 00 02 05 1f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 86 4a 1b 84 82 2c 1c 8a 58 06 60 00 98 7a 08 81 6a 09 9f 03 11 10 0a 8d 8b 68 8b 8a 0a 0b cf 18 00 01 36 02 24 03 cf 10 04 20 05 98 75 07 81 ba 19 0c 84 48 5b 2a 80 b4 13 fe 7f b2 df 3d 6b b8 3d 7d 4e 28 cd 28 0a b1 40 ec 47 11 e9 1c 62 f2 ef da 22 38 04 d1 ab ce 01 91 31 b6 d9 91 73 23 91 ca 8e 21 7d 1c 50 5a d5 f6 b6 1b e8 b6 cd e0 a9 a5 e7 d6 1a b9 95 00 46 f6 ff ff ff ff ff ff ff ff ff ff ff ff df 5a f2 9f a7 b6 fd b9 77 98 bb bc 59 98 61 58 45 41 53 10 49 05 cd dc 50 d4 d4 d4 9f e5 2f eb d7 df 21 2a 30 71 d1 90 a8 a5 59 0e 33 d4 0b 38 ca d0 40 d5 0c 68 b5 3b 4e 1c 42 ba e8 ad f4 e9 2a d6
                                                                                                                                                                                                                                          Data Ascii: wOF2)?FFTMJ,X`zjh6$ uH[*=k=}N((@Gb"81s#!}PZFZwYaXEASIP/!*0qY38@h;NB*
                                                                                                                                                                                                                                          2024-10-22 07:02:28 UTC16384INData Raw: e6 a6 25 bd 7c c5 72 d9 25 84 27 9f 0c 8a 14 97 49 99 72 b2 a0 5c 4d 36 e1 f5 e4 d0 a4 b9 fc b5 ad 0f 45 50 6a 2a 4a 34 15 61 f6 54 95 fb 10 57 75 12 26 56 86 3c 85 42 60 3a f5 8c 39 ab 72 70 05 2b bf 50 51 85 48 85 2a 4c b1 8a aa 6b d5 51 7d a3 a6 6a 61 b9 36 9a 38 f4 83 53 6f 69 0f a3 3d 5d ec 4d 9f 74 2b 41 87 fa c2 69 e7 fa a4 ee 5a 3f 62 ec 4e 7f e1 cc ad bd 02 85 75 4c a2 b4 ce ca 57 d2 55 8d da ba 6b d0 58 cf d4 d8 7f eb 5b 86 c0 29 28 ab aa a5 b4 75 b2 86 46 21 0f cd e2 d6 36 69 47 a7 ac 3b 24 8c 44 c5 f0 84 24 95 96 61 5f 8e 64 f2 da f4 48 49 d9 fb fa 95 79 4b 18 96 7c 5a 8a ad ed c4 b4 16 bb 0f b6 19 3f a1 3d 1c 27 b7 89 2a d0 3e 60 c8 6c 3f 71 e4 b2 30 7f 21 1b 85 94 b2 28 ac a2 ad a8 d7 b2 1d fd 46 76 6a b1 96 76 33 1c f1 74 0f 5c b2 1d c3 b1
                                                                                                                                                                                                                                          Data Ascii: %|r%'Ir\M6EPj*J4aTWu&V<B`:9rp+PQH*LkQ}ja68Soi=]Mt+AiZ?bNuLWUkX[)(uF!6iG;$D$a_dHIyK|Z?='*>`l?q0!(Fvjv3t\
                                                                                                                                                                                                                                          2024-10-22 07:02:28 UTC16384INData Raw: b5 b1 1e 2d c3 d6 96 47 3c 04 44 eb 5c ac 9b da b3 3b 4c 57 cb c7 d3 ee 87 60 91 67 4e 33 ef f8 43 a8 c9 49 1d 38 ce e3 bc 2d 13 dc b1 70 ea 5b 50 c7 ca 02 da 24 6e d3 b5 a2 fb e8 30 31 7a 4a 7e 65 b1 9d 98 80 ed 2b 67 f2 13 2f ab e7 42 d6 99 63 04 e6 3d 3e 4a 4d 1c 1a 05 20 1e ea 6a 34 48 29 98 30 0b 34 c7 b3 aa 56 7d 2a 22 15 81 01 81 10 1c e1 e6 e1 42 85 f0 52 bc dd 36 55 a4 bb 12 20 21 41 48 ac 00 ce 0b dc 5a e3 ee 2e 3f 9a fa 47 cd ac ee 36 8e 2b 4d 8c 96 4a bb 49 10 a9 16 f0 6f da 5a 5f 69 bc 22 90 3e d7 60 d5 4c 2f c3 54 27 7a 55 84 c3 3c 93 c1 5c bb 39 97 26 ae c1 6b b5 77 68 a5 1c 32 3a 55 8a cc a9 04 9f 50 25 a1 51 7e 8f 23 21 15 de 3b 3a 67 25 e0 25 d2 76 bc 4e 73 74 c8 f6 47 b4 16 c9 9b 11 9b 0d 21 6d 5e ac 3c 3f a8 ee cd 2d 57 7f 56 7e 55 87
                                                                                                                                                                                                                                          Data Ascii: -G<D\;LW`gN3CI8-p[P$n01zJ~e+g/Bc=>JM j4H)04V}*"BR6U !AHZ.?G6+MJIoZ_i">`L/T'zU<\9&kwh2:UP%Q~#!;:g%%vNstG!m^<?-WV~U
                                                                                                                                                                                                                                          2024-10-22 07:02:28 UTC16384INData Raw: 5f 89 32 6f 4a 6a 5f 05 ca 99 97 32 84 47 97 a6 e7 2a 1a 12 47 55 1a d7 62 7d 3e 6c 97 28 eb 37 b5 0c 0d be e4 7d 36 8e a9 d5 0f 3f d7 22 aa 6f b8 64 02 eb 74 53 42 b7 f0 52 00 9c 58 7a 8b cb fb f7 a5 ae 79 a1 5a ce 97 a1 04 b1 0c dd d7 f0 f2 42 c5 13 ca b5 97 ae 0f c2 3f 2b 7f 4f 2a cf 08 07 f5 49 ed 48 89 ca f7 37 db 3e 18 76 de 20 c5 4a d2 ad 82 dd 46 ab 9c 9e 30 69 cf 6b e6 ff 9b 11 51 1c 52 f3 77 d5 0f c5 6b da 55 81 47 ed 40 64 0c 5f 8f 40 6c 11 a0 7f 12 b0 c4 f7 16 8b 5f 8b 1b 38 0d e5 af cb eb cd 30 bf d8 b4 59 f9 4b 58 ff f2 fb 1e 7d 3d 78 5e 69 db 9a d2 10 06 cf 0c c3 78 94 31 8e dd 8b 47 b0 e2 ca a5 a0 aa 77 c1 1a 4b b6 c2 c5 72 c1 0e 6f 9a 80 72 56 b5 12 b9 62 58 9e 94 ab 92 db 20 d7 1d 39 f2 6a 6d 63 77 a0 2e b4 5f ce 6e 5e b6 ad bc 9a b8 16
                                                                                                                                                                                                                                          Data Ascii: _2oJj_2G*GUb}>l(7}6?"odtSBRXzyZB?+O*IH7>v JF0ikQRwkUG@d_@l_80YKX}=x^ix1GwKrorVbX 9jmcw._n^
                                                                                                                                                                                                                                          2024-10-22 07:02:28 UTC16384INData Raw: fb 77 e3 7f 64 11 78 eb c6 06 a4 ae 9e 33 59 89 24 47 aa b3 da 01 5f be ee fe 99 ba 23 fa a5 ea bb d0 47 25 91 39 7f 2a 05 8e 52 29 ca 3d f4 86 14 1c 0b 97 f6 32 f2 51 ed 14 1c 18 4f 39 b5 1c 1d 4d 1c 75 ff 9f d2 f7 94 56 f7 70 c0 30 41 33 a2 6d 9f e5 60 35 1f ca 84 0a d7 85 67 17 f1 12 ef 4b 8b a8 ba 4d e7 8e d7 b8 09 18 1d 18 df 3a 69 79 f0 0d 73 4b 1d 08 ad 29 c5 4e c0 3f 87 1e 31 90 6a de 05 fe 40 7b 5c 25 af 90 57 43 f7 ab 86 e4 70 75 3f f3 d5 f8 88 7b 56 7e a2 ad 57 b0 6e fd 11 2e da f4 1d 43 6f bc 1a 98 7c 9f 30 51 c5 38 c1 3c 69 1b 5a 31 49 9e 3d 46 70 eb ce 14 58 da f2 9b a9 e7 e4 9e 2d d6 87 b3 8b eb 6b d3 3e b9 3f c6 69 e3 65 6b 52 78 90 91 1f a3 cc a3 80 e5 ff a9 06 42 90 ed 80 7c c6 e5 8d 28 ac d3 df 65 49 12 53 e2 89 d0 ed e2 41 6e e7 30 dd
                                                                                                                                                                                                                                          Data Ascii: wdx3Y$G_#G%9*R)=2QO9MuVp0A3m`5gKM:iysK)N?1j@{\%WCpu?{V~Wn.Co|0Q8<iZ1I=FpX-k>?iekRxB|(eISAn0
                                                                                                                                                                                                                                          2024-10-22 07:02:28 UTC16384INData Raw: dd bb 08 46 87 32 00 ca 8f 3b b8 6e b1 04 91 35 dd cc 0b ed ae d1 b5 66 11 4b 56 c5 2a a4 3d 16 6e 23 d3 7f 24 3b 18 4b 26 94 41 9e 97 48 57 b1 17 8f 97 be b3 70 28 62 07 f8 50 b0 13 1e d4 9e 6e 4d b3 d4 56 c5 d6 63 ad 42 dd 2d 46 7d af a6 cb 72 e3 fc a5 4e 57 1a 83 cb a4 e7 58 48 89 79 0d 28 da 01 8a 08 70 1e 7a db 54 95 d7 b2 6c 4a 9d 93 0c 5d 3f 50 76 57 e5 8b 88 d8 5b e3 e4 00 09 34 ea f1 dd db db e5 62 5a e8 65 79 43 96 c5 da 43 7c 7d 9f 27 8d 51 2f a4 e7 27 90 db f3 62 f0 b4 e3 54 d5 99 27 12 56 52 eb 05 49 a2 73 2a 3a af bf 70 d6 97 17 bb cb a3 18 08 e5 a1 4d 3d 8d df 4b 9d bb 70 e9 92 0a be 11 1f 75 e7 24 9b d2 d0 ce 41 97 cb bb 51 17 b7 c1 d7 a4 78 db 79 0d 0d cb a5 3a 39 58 6d 19 ba ac 99 7e dc a5 75 19 27 a8 97 66 dd b7 38 4c 9c fb d8 38 72 51
                                                                                                                                                                                                                                          Data Ascii: F2;n5fKV*=n#$;K&AHWp(bPnMVcB-F}rNWXHy(pzTlJ]?PvW[4bZeyCC|}'Q/'bT'VRIs*:pM=Kpu$AQxy:9Xm~u'f8L8rQ
                                                                                                                                                                                                                                          2024-10-22 07:02:28 UTC16384INData Raw: 56 87 f9 11 db 01 db a5 66 d0 02 c1 9e 45 1c ab ef 31 7d 3f e4 47 5b 14 36 6e 8c 34 f8 63 3b ee a8 db c6 df fd 4b de de 1b 5a fa 53 ac 2a ab 7e 81 ca df 9b 8f 68 4a ab a0 cf e8 e9 cb b7 30 3b 87 60 f7 70 7e af 09 05 af 64 b6 54 4b c3 2c 24 97 5d 50 51 14 97 1b cb 7c 52 5b 77 c9 3c 0a c2 2c 47 05 b7 61 1a 15 df c9 8f 42 b6 d6 fc a6 80 f4 a4 73 0d 40 61 8d 47 03 09 b5 65 d0 e2 e0 50 0a 02 3f 53 19 cf 09 a9 0c b8 02 b5 25 b7 5e 2d c0 35 2c cf 1b 56 eb a4 37 97 d6 de 85 29 42 c8 65 4f 48 21 5c 99 4f 37 b8 eb bd 88 70 ce bd b0 5e 2d 3c 7b 1a 0b b2 68 7b d2 24 95 3d 95 ba 0c 9b 2d 86 d8 84 56 54 52 aa 4a 92 60 01 c5 d6 1d 5b d1 6a 86 86 23 4c ab 55 b0 03 35 bd 29 64 08 4e c2 9c cb 2f 3b 24 56 c5 6d a3 b1 03 53 4f 64 57 d4 be 04 c5 87 12 70 06 35 27 2e 26 24 ad
                                                                                                                                                                                                                                          Data Ascii: VfE1}?G[6n4c;KZS*~hJ0;`p~dTK,$]PQ|R[w<,GaBs@aGeP?S%^-5,V7)BeOH!\O7p^-<{h{$=-VTRJ`[j#LU5)dN/;$VmSOdWp5'.&$
                                                                                                                                                                                                                                          2024-10-22 07:02:29 UTC15072INData Raw: 50 15 90 88 52 1c d1 8f 3b 0a fe b3 ce c3 2f d7 d8 10 ab 5a a9 e3 3e 16 54 ee b7 24 35 d9 3a 65 ab a2 22 a9 30 93 55 0b 55 a2 8d ab 46 d2 b0 5f 20 a8 c4 0b de c7 a3 f7 b7 eb a1 78 5c d9 07 fe e1 1b 89 9b a3 ee 4b d6 c6 22 38 a7 11 e5 f6 a8 b7 8b bf 1c b5 e8 5e 41 c4 5b fd 31 bd fb d2 8d 90 1f 9f 61 38 17 28 fe 52 37 4b a3 cb e4 77 25 bd 3a c2 fa 19 f4 fa 34 77 7e 05 4d a7 59 b3 0b f7 93 6e 25 ce 9c e2 a9 f1 c3 e8 02 76 c1 5b e7 78 23 73 0d ab d3 ed b3 be c9 aa eb d0 4e ae c6 85 3b e1 8b 81 00 2e e2 aa dc 31 2c 8e 42 2c 41 3e 6c 9d 48 a7 46 e6 aa 7d 3a e9 67 6f fe fc 4b 6b b9 7c b1 20 f7 74 0f e6 c0 59 72 55 cd a8 c7 b5 5c ad c2 eb aa 17 c0 d5 53 bc a6 61 20 6e f4 ff ec b0 dc 71 b9 2a 5a b6 89 9d da 8a 8e 5c 4a ea 56 1d 3c 6d 6c 79 05 5a 8a ba ce 0c 88 cf
                                                                                                                                                                                                                                          Data Ascii: PR;/Z>T$5:e"0UUF_ x\K"8^A[1a8(R7Kw%:4w~MYn%v[x#sN;.1,B,A>lHF}:goKk| tYrU\Sa nq*Z\JV<mlyZ


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          57192.168.2.166224813.107.246.574434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:28 UTC583OUTGET /shared/edgeweb/_nuxt/C6afkfo1.js HTTP/1.1
                                                                                                                                                                                                                                          Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Origin: https://www.microsoft.com
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:28 UTC751INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:28 GMT
                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                          Content-Length: 3973
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                          ETag: W/"f85-192a2083cef"
                                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 23:48:21 GMT
                                                                                                                                                                                                                                          Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                          x-azure-ref: 20241022T070228Z-r197bdfb6b4sn8wg20e97vn7ps0000000hd0000000009qzy
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache-Info: L2_T2
                                                                                                                                                                                                                                          X-Cache: TCP_REMOTE_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-22 07:02:28 UTC3973INData Raw: 63 6f 6e 73 74 20 64 3d 7b 63 61 6e 61 72 79 3a 22 68 74 74 70 73 3a 2f 2f 67 6f 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 66 77 6c 69 6e 6b 2f 3f 6c 69 6e 6b 69 64 3d 7b 6c 69 6e 6b 49 64 7d 26 43 68 61 6e 6e 65 6c 3d 43 61 6e 61 72 79 26 6c 61 6e 67 75 61 67 65 3d 7b 6c 6f 63 61 6c 65 7d 26 43 6f 6e 73 65 6e 74 3d 7b 63 6f 6e 73 65 6e 74 7d 22 2c 64 65 76 3a 22 68 74 74 70 73 3a 2f 2f 67 6f 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 66 77 6c 69 6e 6b 2f 3f 6c 69 6e 6b 69 64 3d 7b 6c 69 6e 6b 49 64 7d 26 43 68 61 6e 6e 65 6c 3d 44 65 76 26 6c 61 6e 67 75 61 67 65 3d 7b 6c 6f 63 61 6c 65 7d 26 43 6f 6e 73 65 6e 74 3d 7b 63 6f 6e 73 65 6e 74 7d 22 2c 62 65 74 61 3a 22 68 74 74 70 73 3a 2f 2f 67 6f 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 66 77 6c
                                                                                                                                                                                                                                          Data Ascii: const d={canary:"https://go.microsoft.com/fwlink/?linkid={linkId}&Channel=Canary&language={locale}&Consent={consent}",dev:"https://go.microsoft.com/fwlink/?linkid={linkId}&Channel=Dev&language={locale}&Consent={consent}",beta:"https://go.microsoft.com/fwl


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          58192.168.2.166224913.107.246.574434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:28 UTC583OUTGET /shared/edgeweb/_nuxt/W8FidAAX.js HTTP/1.1
                                                                                                                                                                                                                                          Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Origin: https://www.microsoft.com
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:28 UTC724INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:28 GMT
                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                          Content-Length: 3823
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                          ETag: W/"eef-192b1c44dcd"
                                                                                                                                                                                                                                          Last-Modified: Tue, 22 Oct 2024 01:08:05 GMT
                                                                                                                                                                                                                                          Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                          x-azure-ref: 20241022T070228Z-16849878b78dghrpt8v731n7r4000000046000000000d8dx
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_MISS
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-22 07:02:28 UTC3823INData Raw: 69 6d 70 6f 72 74 7b 5f 20 61 73 20 79 2c 61 20 61 73 20 76 2c 55 20 61 73 20 64 2c 72 20 61 73 20 67 2c 62 20 61 73 20 43 2c 6f 20 61 73 20 72 2c 63 20 61 73 20 6d 2c 64 20 61 73 20 69 2c 68 20 61 73 20 73 2c 6e 2c 76 20 61 73 20 78 2c 69 20 61 73 20 70 2c 77 20 61 73 20 53 7d 66 72 6f 6d 22 2e 2f 43 35 46 6e 74 77 54 50 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 5f 20 61 73 20 6b 7d 66 72 6f 6d 22 2e 2f 42 68 54 72 63 68 59 47 2e 6a 73 22 3b 69 6d 70 6f 72 74 20 49 20 66 72 6f 6d 22 2e 2f 42 50 66 39 75 38 67 43 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 62 20 61 73 20 68 7d 66 72 6f 6d 22 2e 2f 44 4b 75 76 56 54 31 47 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 43 35 38 56 7a 47 65 68 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 50 33 77 6b 55 7a 54 4b 2e 6a 73 22 3b 69
                                                                                                                                                                                                                                          Data Ascii: import{_ as y,a as v,U as d,r as g,b as C,o as r,c as m,d as i,h as s,n,v as x,i as p,w as S}from"./C5FntwTP.js";import{_ as k}from"./BhTrchYG.js";import I from"./BPf9u8gC.js";import{b as h}from"./DKuvVT1G.js";import"./C58VzGeh.js";import"./P3wkUzTK.js";i


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          59192.168.2.166225013.107.246.574434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:28 UTC583OUTGET /shared/edgeweb/_nuxt/BhTrchYG.js HTTP/1.1
                                                                                                                                                                                                                                          Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Origin: https://www.microsoft.com
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:29 UTC630INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:28 GMT
                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                          Content-Length: 229
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                          ETag: W/"e5-192b192a9f8"
                                                                                                                                                                                                                                          Last-Modified: Tue, 22 Oct 2024 00:13:51 GMT
                                                                                                                                                                                                                                          Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                          x-azure-ref: 20241022T070228Z-16849878b78k8q5pxkgux3mbgg00000004ag000000006ew3
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_MISS
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-22 07:02:29 UTC229INData Raw: 69 6d 70 6f 72 74 7b 70 20 61 73 20 65 7d 66 72 6f 6d 22 2e 2f 43 35 46 6e 74 77 54 50 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 5f 20 61 73 20 61 7d 66 72 6f 6d 22 2e 2f 43 35 38 56 7a 47 65 68 2e 6a 73 22 3b 63 6f 6e 73 74 20 74 3d 7b 6d 69 78 69 6e 73 3a 5b 65 2c 61 5d 2c 70 72 6f 70 73 3a 7b 61 63 74 69 76 65 3a 7b 74 79 70 65 3a 42 6f 6f 6c 65 61 6e 2c 64 65 66 61 75 6c 74 3a 21 31 7d 2c 65 63 69 64 42 61 73 65 3a 7b 74 79 70 65 3a 53 74 72 69 6e 67 2c 64 65 66 61 75 6c 74 3a 6e 75 6c 6c 7d 7d 2c 63 6f 6d 70 75 74 65 64 3a 7b 65 63 69 64 57 68 65 72 65 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 63 69 64 42 61 73 65 7d 7d 7d 3b 65 78 70 6f 72 74 7b 74 20 61 73 20 5f 7d 3b 0a
                                                                                                                                                                                                                                          Data Ascii: import{p as e}from"./C5FntwTP.js";import{_ as a}from"./C58VzGeh.js";const t={mixins:[e,a],props:{active:{type:Boolean,default:!1},ecidBase:{type:String,default:null}},computed:{ecidWhere(){return this.ecidBase}}};export{t as _};


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          60192.168.2.166225113.107.246.574434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:28 UTC631OUTGET /welcome/static/favicon.png HTTP/1.1
                                                                                                                                                                                                                                          Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                          Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:29 UTC605INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:29 GMT
                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                          Content-Length: 7904
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                          ETag: W/"1ee0-18c4b0083ef"
                                                                                                                                                                                                                                          Last-Modified: Fri, 08 Dec 2023 19:56:14 GMT
                                                                                                                                                                                                                                          Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                          x-azure-ref: 20241022T070228Z-r197bdfb6b4rt57kw3q0f43mqg00000008dg00000000fhwx
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_MISS
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-22 07:02:29 UTC7904INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 60 00 00 00 60 08 06 00 00 00 e2 98 77 38 00 00 1e a7 49 44 41 54 78 5e ed 9d 09 d0 25 55 95 e7 7f e7 de cc f7 be ad 36 28 a0 44 2c 51 10 41 16 65 13 17 6c 01 71 01 5c 46 b4 68 6d ed e8 9e 11 91 76 05 69 45 90 26 aa c3 71 1d 05 46 5c 50 88 56 a3 5d 61 86 16 44 91 65 00 a1 4a 16 cb a5 1a 8a bd aa 00 a9 fd ab fa d6 e5 bd 97 99 f7 0c bc 97 37 6e 64 46 c6 f3 ab fa ea 83 92 99 13 71 b8 e7 9e cc fc 88 fa ff cf 39 f7 e6 bd 99 f9 84 5d 5c 5e ba ec c1 39 35 35 7b a8 6d 2e 22 63 2f 35 e9 42 c9 dc 7c 35 ee 58 51 f7 46 c5 89 11 96 29 d9 2d aa 3a 82 65 c8 08 5b 54 74 73 16 b1 25 d9 3c be ed d1 93 4f 6e b2 8b ca 2e 45 c0 c1 ab 56 d5 6a 63 b5 fd 93 cc 1d 09 7a 14 aa 87 0a fa 22 55 b7 87 0a fd 12 47 88 11 40 d1 2c
                                                                                                                                                                                                                                          Data Ascii: PNGIHDR``w8IDATx^%U6(D,QAelq\FhmviE&qF\PV]aDeJ7ndFq9]\^955{m."c/5B|5XQF)-:e[Tts%<On.EVjcz"UG@,


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          61192.168.2.166225213.107.246.574434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:28 UTC583OUTGET /shared/edgeweb/_nuxt/DKuvVT1G.js HTTP/1.1
                                                                                                                                                                                                                                          Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Origin: https://www.microsoft.com
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:29 UTC726INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:29 GMT
                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                          Content-Length: 12063
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                          ETag: W/"2f1f-192a211f97f"
                                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 23:58:59 GMT
                                                                                                                                                                                                                                          Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                          x-azure-ref: 20241022T070228Z-r197bdfb6b4lbgfqheuaxfm7xn0000000dkg000000007sud
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_MISS
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-22 07:02:29 UTC12063INData Raw: 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 63 6f 6e 73 74 20 74 3d 65 3b 74 2e 5f 5f 69 31 38 6e 3d 74 2e 5f 5f 69 31 38 6e 7c 7c 5b 5d 2c 74 2e 5f 5f 69 31 38 6e 2e 70 75 73 68 28 7b 6c 6f 63 61 6c 65 3a 22 22 2c 72 65 73 6f 75 72 63 65 3a 7b 22 65 6e 2d 75 73 22 3a 7b 22 73 65 61 72 63 68 2d 74 68 65 2d 77 65 62 22 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c 73 3a 22 53 65 61 72 63 68 20 74 68 65 20 77 65 62 22 7d 7d 2c 22 74 72 65 6e 64 69 6e 67 2d 6e 6f 77 22 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c 73 3a 22 54 72 65 6e 64 69 6e 67 20 4e 6f 77 22 7d 7d 7d 2c 22 61 66 2d 7a 61 22 3a 7b 22 73 65 61 72 63 68 2d 74 68 65 2d 77 65 62 22 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c
                                                                                                                                                                                                                                          Data Ascii: function n(e){const t=e;t.__i18n=t.__i18n||[],t.__i18n.push({locale:"",resource:{"en-us":{"search-the-web":{t:0,b:{t:2,i:[{t:3}],s:"Search the web"}},"trending-now":{t:0,b:{t:2,i:[{t:3}],s:"Trending Now"}}},"af-za":{"search-the-web":{t:0,b:{t:2,i:[{t:3}],


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          62192.168.2.166225313.107.246.574434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:29 UTC583OUTGET /shared/edgeweb/_nuxt/BOW6RY-8.js HTTP/1.1
                                                                                                                                                                                                                                          Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Origin: https://www.microsoft.com
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:29 UTC724INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:29 GMT
                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                          Content-Length: 1205
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                          ETag: W/"4b5-192b192a9d8"
                                                                                                                                                                                                                                          Last-Modified: Tue, 22 Oct 2024 00:13:51 GMT
                                                                                                                                                                                                                                          Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                          x-azure-ref: 20241022T070229Z-16849878b78plcdqu15wsb8864000000049000000000acub
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_MISS
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-22 07:02:29 UTC1205INData Raw: 69 6d 70 6f 72 74 7b 5f 20 61 73 20 72 2c 69 20 61 73 20 75 7d 66 72 6f 6d 22 2e 2f 43 32 53 41 47 2d 5f 52 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 5f 20 61 73 20 6d 2c 75 20 61 73 20 61 2c 6f 20 61 73 20 68 2c 63 20 61 73 20 70 2c 66 20 61 73 20 64 7d 66 72 6f 6d 22 2e 2f 43 35 46 6e 74 77 54 50 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 42 73 68 58 47 42 36 6c 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 48 53 48 50 6f 39 6b 5a 2e 6a 73 22 3b 63 6f 6e 73 74 20 5f 3d 7b 63 6f 6d 70 6f 6e 65 6e 74 73 3a 7b 45 75 6c 61 50 6f 70 75 70 3a 72 7d 2c 64 61 74 61 28 29 7b 72 65 74 75 72 6e 7b 74 6f 73 53 74 72 69 6e 67 73 3a 7b 7d 2c 65 75 6c 61 48 74 6d 6c 3a 22 22 2c 69 63 6f 6e 45 64 67 65 3a 75 7d 7d 2c 73 65 74 75 70 28 29 7b 63 6f 6e 73 74 20 65 3d 61 28 22 73 68
                                                                                                                                                                                                                                          Data Ascii: import{_ as r,i as u}from"./C2SAG-_R.js";import{_ as m,u as a,o as h,c as p,f as d}from"./C5FntwTP.js";import"./BshXGB6l.js";import"./HSHPo9kZ.js";const _={components:{EulaPopup:r},data(){return{tosStrings:{},eulaHtml:"",iconEdge:u}},setup(){const e=a("sh


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          63192.168.2.166225413.107.246.574434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:29 UTC583OUTGET /shared/edgeweb/_nuxt/C2SAG-_R.js HTTP/1.1
                                                                                                                                                                                                                                          Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Origin: https://www.microsoft.com
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:30 UTC726INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:29 GMT
                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                          Content-Length: 19320
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                          ETag: W/"4b78-192b192a8af"
                                                                                                                                                                                                                                          Last-Modified: Tue, 22 Oct 2024 00:13:51 GMT
                                                                                                                                                                                                                                          Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                          x-azure-ref: 20241022T070229Z-15b8d89586f6nn8zquf2vw6t5400000001cg00000000f43e
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_MISS
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-22 07:02:30 UTC15658INData Raw: 69 6d 70 6f 72 74 7b 62 20 61 73 20 4f 2c 5f 20 61 73 20 46 2c 61 20 61 73 20 41 7d 66 72 6f 6d 22 2e 2f 42 73 68 58 47 42 36 6c 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 5f 20 61 73 20 4e 2c 4c 20 61 73 20 4d 2c 75 20 61 73 20 45 2c 61 20 61 73 20 52 2c 62 20 61 73 20 50 2c 6f 20 61 73 20 64 2c 63 20 61 73 20 75 2c 64 20 61 73 20 61 2c 74 20 61 73 20 73 2c 6e 20 61 73 20 6c 2c 66 2c 69 20 61 73 20 6d 2c 77 20 61 73 20 67 2c 52 20 61 73 20 4c 2c 61 39 20 61 73 20 7a 2c 61 61 20 61 73 20 55 2c 61 62 20 61 73 20 56 2c 6a 20 61 73 20 43 2c 47 20 61 73 20 78 2c 48 20 61 73 20 6a 2c 49 20 61 73 20 47 2c 72 20 61 73 20 6b 2c 68 20 61 73 20 49 2c 67 20 61 73 20 54 2c 73 20 61 73 20 71 7d 66 72 6f 6d 22 2e 2f 43 35 46 6e 74 77 54 50 2e 6a 73 22 3b 69 6d 70 6f 72 74 20
                                                                                                                                                                                                                                          Data Ascii: import{b as O,_ as F,a as A}from"./BshXGB6l.js";import{_ as N,L as M,u as E,a as R,b as P,o as d,c as u,d as a,t as s,n as l,f,i as m,w as g,R as L,a9 as z,aa as U,ab as V,j as C,G as x,H as j,I as G,r as k,h as I,g as T,s as q}from"./C5FntwTP.js";import
                                                                                                                                                                                                                                          2024-10-22 07:02:30 UTC3662INData Raw: 6e 74 46 6f 63 75 73 3a 21 31 2c 69 63 6f 6e 43 6c 6f 73 65 3a 59 7d 7d 2c 63 6f 6d 70 75 74 65 64 3a 7b 74 69 74 6c 65 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 69 74 6c 65 4f 76 65 72 72 69 64 65 3f 74 68 69 73 2e 74 69 74 6c 65 4f 76 65 72 72 69 64 65 3a 74 68 69 73 2e 74 69 74 6c 65 49 6e 63 6c 75 64 65 43 68 61 6e 6e 65 6c 3f 28 74 68 69 73 2e 74 6f 73 53 74 72 69 6e 67 73 2e 49 44 53 5f 44 4f 57 4e 4c 4f 41 44 5f 45 44 47 45 5f 43 48 41 4e 4e 45 4c 7c 7c 22 22 29 2e 72 65 70 6c 61 63 65 28 22 7b 63 68 61 6e 6e 65 6c 7d 22 2c 74 68 69 73 2e 74 6f 73 54 69 74 6c 65 29 3a 74 68 69 73 2e 74 6f 73 53 74 72 69 6e 67 73 2e 49 44 53 5f 44 4f 57 4e 4c 4f 41 44 5f 45 44 47 45 7d 2c 73 74 65 70 54 69 74 6c 65 28 29 7b 73 77 69 74 63 68 28 74 68 69 73 2e
                                                                                                                                                                                                                                          Data Ascii: ntFocus:!1,iconClose:Y}},computed:{title(){return this.titleOverride?this.titleOverride:this.titleIncludeChannel?(this.tosStrings.IDS_DOWNLOAD_EDGE_CHANNEL||"").replace("{channel}",this.tosTitle):this.tosStrings.IDS_DOWNLOAD_EDGE},stepTitle(){switch(this.


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          64192.168.2.166225513.107.246.574434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:29 UTC583OUTGET /shared/edgeweb/_nuxt/BshXGB6l.js HTTP/1.1
                                                                                                                                                                                                                                          Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Origin: https://www.microsoft.com
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:30 UTC724INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:30 GMT
                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                          Content-Length: 2095
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                          ETag: W/"82f-192b192a91d"
                                                                                                                                                                                                                                          Last-Modified: Tue, 22 Oct 2024 00:13:51 GMT
                                                                                                                                                                                                                                          Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                          x-azure-ref: 20241022T070229Z-r197bdfb6b4qpk6v9629ad4b5s00000008yg000000006ttz
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_MISS
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-22 07:02:30 UTC2095INData Raw: 69 6d 70 6f 72 74 7b 5f 20 61 73 20 61 2c 6f 2c 63 20 61 73 20 6c 2c 64 20 61 73 20 63 2c 6e 20 61 73 20 75 2c 66 20 61 73 20 72 7d 66 72 6f 6d 22 2e 2f 43 35 46 6e 74 77 54 50 2e 6a 73 22 3b 63 6f 6e 73 74 20 66 3d 7b 6e 61 6d 65 3a 22 65 75 6c 61 2d 72 65 61 64 65 72 22 2c 63 6f 6d 70 6f 6e 65 6e 74 73 3a 7b 7d 2c 70 72 6f 70 73 3a 7b 69 73 52 74 6c 3a 7b 74 79 70 65 3a 42 6f 6f 6c 65 61 6e 2c 64 65 66 61 75 6c 74 3a 21 31 7d 2c 6c 6f 63 61 6c 65 3a 7b 74 79 70 65 3a 53 74 72 69 6e 67 2c 64 65 66 61 75 6c 74 3a 22 22 7d 2c 68 74 6d 6c 3a 7b 74 79 70 65 3a 53 74 72 69 6e 67 2c 64 65 66 61 75 6c 74 3a 22 22 7d 7d 2c 64 61 74 61 28 29 7b 72 65 74 75 72 6e 7b 7d 7d 2c 6d 6f 75 6e 74 65 64 28 29 7b 7d 2c 77 61 74 63 68 3a 7b 7d 2c 63 6f 6d 70 75 74 65 64 3a
                                                                                                                                                                                                                                          Data Ascii: import{_ as a,o,c as l,d as c,n as u,f as r}from"./C5FntwTP.js";const f={name:"eula-reader",components:{},props:{isRtl:{type:Boolean,default:!1},locale:{type:String,default:""},html:{type:String,default:""}},data(){return{}},mounted(){},watch:{},computed:


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          65192.168.2.166225613.107.246.574434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:29 UTC583OUTGET /shared/edgeweb/_nuxt/HSHPo9kZ.js HTTP/1.1
                                                                                                                                                                                                                                          Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Origin: https://www.microsoft.com
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:29 UTC630INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:29 GMT
                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                          Content-Length: 113
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                          ETag: W/"71-192b192a881"
                                                                                                                                                                                                                                          Last-Modified: Tue, 22 Oct 2024 00:13:51 GMT
                                                                                                                                                                                                                                          Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                          x-azure-ref: 20241022T070229Z-16849878b78lhh9t0fb3392enw000000046000000000dccx
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_MISS
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-22 07:02:29 UTC113INData Raw: 69 6d 70 6f 72 74 22 2e 2f 43 35 46 6e 74 77 54 50 2e 6a 73 22 3b 63 6f 6e 73 74 20 6f 3d 22 22 2b 6e 65 77 20 55 52 4c 28 22 66 6c 75 65 6e 74 2d 63 6c 6f 73 65 2e 43 51 4b 48 79 69 31 49 2e 73 76 67 22 2c 69 6d 70 6f 72 74 2e 6d 65 74 61 2e 75 72 6c 29 2e 68 72 65 66 3b 65 78 70 6f 72 74 7b 6f 20 61 73 20 64 65 66 61 75 6c 74 7d 3b 0a
                                                                                                                                                                                                                                          Data Ascii: import"./C5FntwTP.js";const o=""+new URL("fluent-close.CQKHyi1I.svg",import.meta.url).href;export{o as default};


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          66192.168.2.166225713.107.246.574434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:29 UTC583OUTGET /shared/edgeweb/_nuxt/D8qQyEMW.js HTTP/1.1
                                                                                                                                                                                                                                          Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Origin: https://www.microsoft.com
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:30 UTC728INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:30 GMT
                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                          Content-Length: 188931
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                          ETag: W/"2e203-192b192adb1"
                                                                                                                                                                                                                                          Last-Modified: Tue, 22 Oct 2024 00:13:52 GMT
                                                                                                                                                                                                                                          Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                          x-azure-ref: 20241022T070229Z-16849878b789m94j7902zfvfr0000000047g000000008feh
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_MISS
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-22 07:02:30 UTC15656INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 3d 28 69 2c 6d 3d 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 2c 64 3d 28 6d 2e 66 7c 7c 28 6d 2e 66 3d 5b 22 2e 2f 44 6f 61 30 6d 50 74 31 2e 6a 73 22 2c 22 2e 2f 43 35 46 6e 74 77 54 50 2e 6a 73 22 2c 22 2e 2f 65 6e 74 72 79 2e 42 4b 4e 6f 35 7a 76 38 2e 63 73 73 22 2c 22 2e 2f 44 4e 75 59 43 42 39 58 2e 6a 73 22 2c 22 2e 2f 58 66 33 56 6a 44 77 63 2e 6a 73 22 2c 22 2e 2f 43 4f 53 4c 74 70 76 4a 2e 6a 73 22 2c 22 2e 2f 43 35 38 56 7a 47 65 68 2e 6a 73 22 2c 22 2e 2f 42 6c 6f 63 6b 4d 65 64 69 61 49 74 65 6d 44 79 6e 61 6d 69 63 2e 7a 4f 68 65 41 6f 71 6c 2e 63 73 73 22 2c 22 2e 2f 44 4c 70 74 46 33 34 63 2e 6a 73 22 2c 22 2e 2f 42 50 66 39 75 38 67 43 2e 6a 73 22 2c 22 2e 2f 50 33 77 6b 55
                                                                                                                                                                                                                                          Data Ascii: const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["./Doa0mPt1.js","./C5FntwTP.js","./entry.BKNo5zv8.css","./DNuYCB9X.js","./Xf3VjDwc.js","./COSLtpvJ.js","./C58VzGeh.js","./BlockMediaItemDynamic.zOheAoql.css","./DLptF34c.js","./BPf9u8gC.js","./P3wkU
                                                                                                                                                                                                                                          2024-10-22 07:02:30 UTC16384INData Raw: 6f 74 65 73 2d 61 6e 64 2d 64 69 73 63 6c 61 69 6d 65 72 73 22 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c 73 3a 22 56 6f 65 74 6e 6f 74 65 20 65 6e 20 76 72 79 77 61 72 69 6e 67 73 22 7d 7d 7d 2c 22 61 6d 2d 65 74 22 3a 7b 22 66 6f 6f 74 6e 6f 74 65 73 2d 61 6e 64 2d 64 69 73 63 6c 61 69 6d 65 72 73 22 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c 73 3a 22 e1 8b a8 e1 8c 8d e1 88 ad e1 8c 8c 20 e1 88 9b e1 88 b5 e1 89 b3 e1 8b 88 e1 88 bb e1 8b 8e e1 89 bd e1 8a 93 20 e1 8a a0 e1 8b 8b e1 8c 86 e1 89 bd 22 7d 7d 7d 2c 22 61 72 2d 73 61 22 3a 7b 22 66 6f 6f 74 6e 6f 74 65 73 2d 61 6e 64 2d 64 69 73 63 6c 61 69 6d 65 72 73 22 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c 73 3a 22 d8 a7
                                                                                                                                                                                                                                          Data Ascii: otes-and-disclaimers":{t:0,b:{t:2,i:[{t:3}],s:"Voetnote en vrywarings"}}},"am-et":{"footnotes-and-disclaimers":{t:0,b:{t:2,i:[{t:3}],s:" "}}},"ar-sa":{"footnotes-and-disclaimers":{t:0,b:{t:2,i:[{t:3}],s:"
                                                                                                                                                                                                                                          2024-10-22 07:02:30 UTC16384INData Raw: bf cf 8d cf 81 ce b3 ce b7 cf 83 ce b5 3b 20 ce 94 ce bf ce ba ce b9 ce bc ce ac cf 83 cf 84 ce b5 20 ce bd ce b1 20 ce b5 ce ba ce ba ce b9 ce bd ce ae cf 83 ce b5 cf 84 ce b5 20 ce be ce b1 ce bd ce ac 2e 22 7d 7d 2c 22 6f 72 2d 63 6f 6e 74 69 6e 75 65 2d 69 6e 2d 74 68 69 73 2d 62 72 6f 77 73 65 72 22 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 2c 76 3a 22 ce 97 cc 81 20 22 7d 2c 7b 74 3a 35 2c 69 3a 30 7d 2c 7b 74 3a 33 2c 76 3a 22 20 cf 83 ce b5 20 ce b1 cf 85 cf 84 cf 8c 20 cf 84 ce bf 20 cf 80 cf 81 cf 8c ce b3 cf 81 ce b1 ce bc ce bc ce b1 20 cf 80 ce b5 cf 81 ce b9 ce ae ce b3 ce b7 cf 83 ce b7 cf 82 2e 22 7d 5d 7d 7d 2c 22 74 72 79 2d 61 67 61 69 6e 22 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c 73 3a 22
                                                                                                                                                                                                                                          Data Ascii: ; ."}},"or-continue-in-this-browser":{t:0,b:{t:2,i:[{t:3,v:" "},{t:5,i:0},{t:3,v:" ."}]}},"try-again":{t:0,b:{t:2,i:[{t:3}],s:"
                                                                                                                                                                                                                                          2024-10-22 07:02:30 UTC16384INData Raw: 7d 7d 2c 22 74 72 79 2d 61 67 61 69 6e 22 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c 73 3a 22 53 70 72 c3 b3 62 75 6a 20 70 6f 6e 6f 77 6e 69 65 22 7d 7d 7d 2c 22 70 74 2d 62 72 22 3a 7b 63 6f 6e 74 69 6e 75 65 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c 73 3a 22 43 6f 6e 74 69 6e 75 61 72 22 7d 7d 2c 22 64 69 64 6e 74 2d 77 6f 72 6b 2d 74 72 79 2d 6c 61 75 6e 63 68 69 6e 67 2d 61 67 61 69 6e 22 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c 73 3a 22 4e c3 a3 6f 20 66 75 6e 63 69 6f 6e 6f 75 3f 20 54 65 6e 74 65 20 61 62 72 69 72 20 6e 6f 76 61 6d 65 6e 74 65 2e 22 7d 7d 2c 22 6f 72 2d 63 6f 6e 74 69 6e 75 65 2d 69 6e 2d 74 68 69 73 2d 62 72 6f 77 73 65 72 22 3a 7b 74 3a 30 2c 62 3a
                                                                                                                                                                                                                                          Data Ascii: }},"try-again":{t:0,b:{t:2,i:[{t:3}],s:"Sprbuj ponownie"}}},"pt-br":{continue:{t:0,b:{t:2,i:[{t:3}],s:"Continuar"}},"didnt-work-try-launching-again":{t:0,b:{t:2,i:[{t:3}],s:"No funcionou? Tente abrir novamente."}},"or-continue-in-this-browser":{t:0,b:
                                                                                                                                                                                                                                          2024-10-22 07:02:30 UTC16384INData Raw: 20 70 6f 75 72 20 63 6f 6d 6d 65 6e 63 65 72 2e 22 7d 5d 7d 7d 2c 22 6f 70 65 6e 2d 6d 69 63 72 6f 73 6f 66 74 2d 65 64 67 65 22 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c 73 3a 22 4f 75 76 72 69 72 20 4d 69 63 72 6f 73 6f 66 74 c2 a0 45 64 67 65 22 7d 7d 7d 2c 22 66 72 2d 66 72 22 3a 7b 22 63 6c 69 63 6b 2d 30 2d 69 6e 2d 74 68 65 2d 70 6f 70 2d 75 70 2d 77 69 6e 64 6f 77 2d 61 62 6f 76 65 2d 74 6f 2d 67 65 74 22 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 2c 76 3a 22 43 6c 69 71 75 65 7a 20 73 75 72 20 22 7d 2c 7b 74 3a 35 2c 69 3a 30 7d 2c 7b 74 3a 33 2c 76 3a 22 20 64 61 6e 73 20 6c 61 20 66 65 6e c3 aa 74 72 65 20 63 69 2d 64 65 73 73 75 73 20 70 6f 75 72 20 64 c3 a9 6d 61 72 72 65 72 2e 22 7d 5d 7d 7d 2c 22
                                                                                                                                                                                                                                          Data Ascii: pour commencer."}]}},"open-microsoft-edge":{t:0,b:{t:2,i:[{t:3}],s:"Ouvrir MicrosoftEdge"}}},"fr-fr":{"click-0-in-the-pop-up-window-above-to-get":{t:0,b:{t:2,i:[{t:3,v:"Cliquez sur "},{t:5,i:0},{t:3,v:" dans la fentre ci-dessus pour dmarrer."}]}},"
                                                                                                                                                                                                                                          2024-10-22 07:02:30 UTC16384INData Raw: 7c 5b 5d 7d 2c 61 72 72 6f 77 49 6d 61 67 65 4f 76 65 72 72 69 64 65 28 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 28 74 3d 74 68 69 73 2e 74 61 72 67 65 74 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 74 2e 61 72 72 6f 77 49 6d 61 67 65 4f 76 65 72 72 69 64 65 7d 2c 61 72 72 6f 77 49 6d 61 67 65 48 65 69 67 68 74 28 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 28 28 74 3d 74 68 69 73 2e 74 61 72 67 65 74 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 74 2e 61 72 72 6f 77 49 6d 61 67 65 48 65 69 67 68 74 29 7c 7c 6e 75 6c 6c 7d 2c 68 69 64 65 41 72 72 6f 77 49 6d 61 67 65 28 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 28 74 3d 74 68 69 73 2e 74 61 72 67 65 74 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 74 2e 68 69 64 65 41 72 72 6f 77 49 6d 61 67 65 7d 2c 6d 65
                                                                                                                                                                                                                                          Data Ascii: |[]},arrowImageOverride(){var t;return(t=this.target)==null?void 0:t.arrowImageOverride},arrowImageHeight(){var t;return((t=this.target)==null?void 0:t.arrowImageHeight)||null},hideArrowImage(){var t;return(t=this.target)==null?void 0:t.hideArrowImage},me
                                                                                                                                                                                                                                          2024-10-22 07:02:30 UTC16384INData Raw: 20 e0 a4 85 e0 a4 a7 e0 a4 bf e0 a4 a8 e0 a4 bf e0 a4 af e0 a4 ae 20 28 e0 a4 b8 e0 a5 80 e0 a4 b8 e0 a5 80 e0 a4 aa e0 a5 80 e0 a4 8f 29 20 e0 a4 91 e0 a4 aa e0 a5 8d e0 a4 9f 2d e0 a4 86 e0 a4 89 e0 a4 9f 20 e0 a4 86 e0 a4 87 e0 a4 95 e0 a4 a8 22 7d 7d 2c 22 79 6f 75 72 2d 70 72 69 76 61 63 79 2d 63 68 6f 69 63 65 73 22 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c 73 3a 22 e0 a4 86 e0 a4 aa e0 a4 b2 e0 a5 8d e0 a4 af e0 a4 be 20 e0 a4 97 e0 a5 8b e0 a4 aa e0 a4 a8 e0 a5 80 e0 a4 af e0 a4 a4 e0 a4 be 20 e0 a4 a8 e0 a4 bf e0 a4 b5 e0 a4 a1 e0 a5 80 22 7d 7d 7d 2c 22 6d 73 2d 6d 79 22 3a 7b 22 70 72 69 76 61 63 79 2d 63 68 6f 69 63 65 73 2d 69 63 6f 6e 2d 61 6c 74 22 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d
                                                                                                                                                                                                                                          Data Ascii: () - "}},"your-privacy-choices":{t:0,b:{t:2,i:[{t:3}],s:" "}}},"ms-my":{"privacy-choices-icon-alt":{t:0,b:{t:2,i:[{t:3}]
                                                                                                                                                                                                                                          2024-10-22 07:02:30 UTC16384INData Raw: 7d 5d 2c 73 3a 22 e0 b0 97 e0 b1 8b e0 b0 aa e0 b1 8d e0 b0 af e0 b0 a4 22 7d 7d 7d 2c 22 74 68 2d 74 68 22 3a 7b 22 65 64 67 65 77 65 62 2d 70 72 69 76 61 63 79 22 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c 73 3a 22 e0 b8 84 e0 b8 a7 e0 b8 b2 e0 b8 a1 e0 b9 80 e0 b8 9b e0 b9 87 e0 b8 99 e0 b8 aa e0 b9 88 e0 b8 a7 e0 b8 99 e0 b8 95 e0 b8 b1 e0 b8 a7 22 7d 7d 7d 2c 22 74 6b 2d 74 6d 22 3a 7b 22 65 64 67 65 77 65 62 2d 70 72 69 76 61 63 79 22 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c 73 3a 22 47 69 7a 6c 69 6e 6c 69 6b 22 7d 7d 7d 2c 22 74 72 2d 74 72 22 3a 7b 22 65 64 67 65 77 65 62 2d 70 72 69 76 61 63 79 22 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c 73 3a 22 47 69 7a 6c 69 6c
                                                                                                                                                                                                                                          Data Ascii: }],s:""}}},"th-th":{"edgeweb-privacy":{t:0,b:{t:2,i:[{t:3}],s:""}}},"tk-tm":{"edgeweb-privacy":{t:0,b:{t:2,i:[{t:3}],s:"Gizlinlik"}}},"tr-tr":{"edgeweb-privacy":{t:0,b:{t:2,i:[{t:3}],s:"Gizlil
                                                                                                                                                                                                                                          2024-10-22 07:02:30 UTC16384INData Raw: 7d 29 2c 74 7d 2c 73 65 63 74 69 6f 6e 52 65 66 73 28 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 68 69 73 2e 24 72 65 66 73 2e 73 65 63 74 69 6f 6e 29 3f 74 68 69 73 2e 24 72 65 66 73 2e 73 65 63 74 69 6f 6e 3a 5b 74 68 69 73 2e 24 72 65 66 73 2e 73 65 63 74 69 6f 6e 5d 7d 7d 2c 77 61 74 63 68 3a 7b 73 65 63 74 69 6f 6e 73 28 29 7b 74 68 69 73 2e 75 70 64 61 74 65 46 6f 6f 74 6e 6f 74 65 73 28 29 7d 2c 6c 61 79 6f 75 74 4d 65 74 72 69 63 73 3a 7b 64 65 65 70 3a 21 30 2c 68 61 6e 64 6c 65 72 28 29 7b 74 68 69 73 2e 75 70 64 61 74 65 50 61 67 65 4d 65 74 72 69 63 73 28 29 7d 7d 7d 2c 6d 6f 75 6e 74 65 64 28 29 7b 76 61 72 20 74 2c 65 2c 6f 3b 74 68 69 73 2e 62 6c 6f 63 6b 50 61 67 65 52 65 61 64 79 3d 21 30 2c 74 68 69 73 2e 73
                                                                                                                                                                                                                                          Data Ascii: }),t},sectionRefs(){return Array.isArray(this.$refs.section)?this.$refs.section:[this.$refs.section]}},watch:{sections(){this.updateFootnotes()},layoutMetrics:{deep:!0,handler(){this.updatePageMetrics()}}},mounted(){var t,e,o;this.blockPageReady=!0,this.s
                                                                                                                                                                                                                                          2024-10-22 07:02:30 UTC16384INData Raw: 33 7d 5d 2c 73 3a 22 4e 6f 76 22 7d 7d 7d 2c 22 73 71 2d 61 6c 22 3a 7b 22 65 78 70 61 6e 64 2d 6d 65 6e 75 22 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c 73 3a 22 5a 67 6a 65 72 6f 20 6d 65 6e 75 6e c3 ab 22 7d 7d 2c 6e 65 77 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c 73 3a 22 49 20 72 69 22 7d 7d 7d 2c 22 73 72 2d 63 79 72 6c 2d 62 61 22 3a 7b 22 65 78 70 61 6e 64 2d 6d 65 6e 75 22 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c 73 3a 22 d0 9c d0 b5 d0 bd d0 b8 20 d1 80 d0 b0 d0 b7 d0 b2 d0 b8 d1 98 d0 b0 d1 9a d0 b5 22 7d 7d 2c 6e 65 77 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c 73 3a 22 d0 9d d0 be d0 b2 d0 b0 22 7d 7d 7d 2c 22 73 72 2d 63 79 72 6c 2d 72
                                                                                                                                                                                                                                          Data Ascii: 3}],s:"Nov"}}},"sq-al":{"expand-menu":{t:0,b:{t:2,i:[{t:3}],s:"Zgjero menun"}},new:{t:0,b:{t:2,i:[{t:3}],s:"I ri"}}},"sr-cyrl-ba":{"expand-menu":{t:0,b:{t:2,i:[{t:3}],s:" "}},new:{t:0,b:{t:2,i:[{t:3}],s:""}}},"sr-cyrl-r


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          67192.168.2.166225813.107.246.574434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:30 UTC583OUTGET /shared/edgeweb/_nuxt/Dt3SXOBG.js HTTP/1.1
                                                                                                                                                                                                                                          Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Origin: https://www.microsoft.com
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:30 UTC724INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:30 GMT
                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                          Content-Length: 1173
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                          ETag: W/"495-192b192ae1e"
                                                                                                                                                                                                                                          Last-Modified: Tue, 22 Oct 2024 00:13:53 GMT
                                                                                                                                                                                                                                          Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                          x-azure-ref: 20241022T070230Z-r197bdfb6b4rt57kw3q0f43mqg00000008hg000000007z57
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_MISS
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-22 07:02:30 UTC1173INData Raw: 69 6d 70 6f 72 74 7b 5f 20 61 73 20 72 2c 6f 20 61 73 20 73 2c 68 20 61 73 20 61 2c 67 20 61 73 20 6e 2c 71 20 61 73 20 68 2c 54 20 61 73 20 6c 7d 66 72 6f 6d 22 2e 2f 43 35 46 6e 74 77 54 50 2e 6a 73 22 3b 63 6f 6e 73 74 20 79 3d 7b 70 72 6f 70 73 3a 7b 64 75 72 61 74 69 6f 6e 3a 7b 74 79 70 65 3a 4e 75 6d 62 65 72 2c 64 65 66 61 75 6c 74 3a 6e 75 6c 6c 7d 7d 2c 6d 65 74 68 6f 64 73 3a 7b 62 65 66 6f 72 65 45 6e 74 65 72 4f 72 4c 65 61 76 65 28 74 29 7b 74 68 69 73 2e 64 75 72 61 74 69 6f 6e 3f 74 2e 73 74 79 6c 65 2e 74 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 3d 74 68 69 73 2e 64 75 72 61 74 69 6f 6e 2b 22 73 22 3a 74 2e 73 74 79 6c 65 2e 74 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 3d 6e 75 6c 6c 7d 2c 65 6e 74 65 72 28 74 29 7b 63
                                                                                                                                                                                                                                          Data Ascii: import{_ as r,o as s,h as a,g as n,q as h,T as l}from"./C5FntwTP.js";const y={props:{duration:{type:Number,default:null}},methods:{beforeEnterOrLeave(t){this.duration?t.style.transitionDuration=this.duration+"s":t.style.transitionDuration=null},enter(t){c


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          68192.168.2.166225913.107.246.574434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:30 UTC583OUTGET /shared/edgeweb/_nuxt/BXm-Jtxz.js HTTP/1.1
                                                                                                                                                                                                                                          Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Origin: https://www.microsoft.com
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:30 UTC724INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:30 GMT
                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                          Content-Length: 2890
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                          ETag: W/"b4a-192b192ada1"
                                                                                                                                                                                                                                          Last-Modified: Tue, 22 Oct 2024 00:13:52 GMT
                                                                                                                                                                                                                                          Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                          x-azure-ref: 20241022T070230Z-16849878b78dghrpt8v731n7r400000004bg00000000088b
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_MISS
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-22 07:02:30 UTC2890INData Raw: 69 6d 70 6f 72 74 7b 61 6d 20 61 73 20 68 2c 61 4e 20 61 73 20 75 2c 5f 20 61 73 20 6d 2c 72 20 61 73 20 64 2c 6f 20 61 73 20 73 2c 63 20 61 73 20 6f 2c 6e 20 61 73 20 69 2c 65 20 61 73 20 61 2c 64 20 61 73 20 63 2c 69 20 61 73 20 72 2c 74 20 61 73 20 66 2c 66 20 61 73 20 70 7d 66 72 6f 6d 22 2e 2f 43 35 46 6e 74 77 54 50 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 41 20 61 73 20 67 7d 66 72 6f 6d 22 2e 2f 44 4c 70 74 46 33 34 63 2e 6a 73 22 3b 63 6f 6e 73 74 20 53 3d 7b 6d 69 78 69 6e 73 3a 5b 68 2c 75 5d 2c 70 72 6f 70 73 3a 7b 74 68 65 6d 65 3a 7b 74 79 70 65 3a 53 74 72 69 6e 67 2c 64 65 66 61 75 6c 74 3a 22 66 6c 75 65 6e 74 22 7d 7d 2c 63 6f 6d 70 75 74 65 64 3a 7b 74 79 70 65 28 29 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 28 65 3d 74 68 69 73 2e 6f 70 74 69
                                                                                                                                                                                                                                          Data Ascii: import{am as h,aN as u,_ as m,r as d,o as s,c as o,n as i,e as a,d as c,i as r,t as f,f as p}from"./C5FntwTP.js";import{A as g}from"./DLptF34c.js";const S={mixins:[h,u],props:{theme:{type:String,default:"fluent"}},computed:{type(){var e;return(e=this.opti


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          69192.168.2.166226013.107.246.574434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:30 UTC583OUTGET /shared/edgeweb/_nuxt/DLptF34c.js HTTP/1.1
                                                                                                                                                                                                                                          Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Origin: https://www.microsoft.com
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:31 UTC724INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:30 GMT
                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                          Content-Length: 1363
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                          ETag: W/"553-192b192a97b"
                                                                                                                                                                                                                                          Last-Modified: Tue, 22 Oct 2024 00:13:51 GMT
                                                                                                                                                                                                                                          Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                          x-azure-ref: 20241022T070230Z-16849878b78dkr6tqerbnpg1zc00000004cg000000007byd
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_MISS
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-22 07:02:31 UTC1363INData Raw: 69 6d 70 6f 72 74 20 72 20 66 72 6f 6d 22 2e 2f 42 50 66 39 75 38 67 43 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 5f 20 61 73 20 64 2c 61 35 20 61 73 20 75 2c 72 20 61 73 20 66 2c 6f 20 61 73 20 6c 2c 63 20 61 73 20 6e 2c 46 20 61 73 20 6d 2c 6b 20 61 73 20 79 2c 68 20 61 73 20 6b 2c 67 20 61 73 20 62 2c 6a 20 61 73 20 42 2c 74 20 61 73 20 68 2c 6e 20 61 73 20 69 2c 65 20 61 73 20 70 2c 69 20 61 73 20 67 7d 66 72 6f 6d 22 2e 2f 43 35 46 6e 74 77 54 50 2e 6a 73 22 3b 63 6f 6e 73 74 20 5f 3d 7b 6e 61 6d 65 3a 22 61 63 74 69 6f 6e 2d 6c 69 73 74 22 2c 63 6f 6d 70 6f 6e 65 6e 74 73 3a 7b 41 63 74 69 6f 6e 44 79 6e 61 6d 69 63 3a 72 7d 2c 6d 69 78 69 6e 73 3a 5b 75 5d 2c 70 72 6f 70 73 3a 7b 61 63 74 69 6f 6e 73 3a 7b 74 79 70 65 3a 41 72 72 61 79 2c 64 65 66 61 75
                                                                                                                                                                                                                                          Data Ascii: import r from"./BPf9u8gC.js";import{_ as d,a5 as u,r as f,o as l,c as n,F as m,k as y,h as k,g as b,j as B,t as h,n as i,e as p,i as g}from"./C5FntwTP.js";const _={name:"action-list",components:{ActionDynamic:r},mixins:[u],props:{actions:{type:Array,defau


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          70192.168.2.166226113.107.246.574434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:30 UTC583OUTGET /shared/edgeweb/_nuxt/D9EwuFv3.js HTTP/1.1
                                                                                                                                                                                                                                          Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Origin: https://www.microsoft.com
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:31 UTC725INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:31 GMT
                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                          Content-Length: 4268
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                          ETag: W/"10ac-192b192ada1"
                                                                                                                                                                                                                                          Last-Modified: Tue, 22 Oct 2024 00:13:52 GMT
                                                                                                                                                                                                                                          Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                          x-azure-ref: 20241022T070230Z-16849878b78p6ttkmyustyrk8s000000044g00000000h1yc
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_MISS
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-22 07:02:31 UTC4268INData Raw: 69 6d 70 6f 72 74 7b 5f 20 61 73 20 43 2c 51 20 61 73 20 67 2c 61 79 20 61 73 20 46 2c 55 20 61 73 20 6b 2c 72 20 61 73 20 75 2c 6f 20 61 73 20 61 2c 63 2c 66 20 61 73 20 64 2c 6e 2c 68 20 61 73 20 77 2c 67 20 61 73 20 70 2c 64 20 61 73 20 68 2c 6a 20 61 73 20 79 2c 69 20 61 73 20 6d 7d 66 72 6f 6d 22 2e 2f 43 35 46 6e 74 77 54 50 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 5f 20 61 73 20 76 7d 66 72 6f 6d 22 2e 2f 50 33 77 6b 55 7a 54 4b 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 43 20 61 73 20 49 7d 66 72 6f 6d 22 2e 2f 44 58 46 46 6d 39 43 37 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 43 20 61 73 20 41 7d 66 72 6f 6d 22 2e 2f 43 63 39 4d 57 4f 77 5a 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 44 50 68 69 45 71 6f 65 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 52 52 54 4d 75 72
                                                                                                                                                                                                                                          Data Ascii: import{_ as C,Q as g,ay as F,U as k,r as u,o as a,c,f as d,n,h as w,g as p,d as h,j as y,i as m}from"./C5FntwTP.js";import{_ as v}from"./P3wkUzTK.js";import{C as I}from"./DXFFm9C7.js";import{C as A}from"./Cc9MWOwZ.js";import"./DPhiEqoe.js";import"./RRTMur


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          71192.168.2.166226213.107.246.574434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:30 UTC583OUTGET /shared/edgeweb/_nuxt/Cc9MWOwZ.js HTTP/1.1
                                                                                                                                                                                                                                          Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Origin: https://www.microsoft.com
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:31 UTC724INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:31 GMT
                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                          Content-Length: 1063
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                          ETag: W/"427-192b192a97b"
                                                                                                                                                                                                                                          Last-Modified: Tue, 22 Oct 2024 00:13:51 GMT
                                                                                                                                                                                                                                          Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                          x-azure-ref: 20241022T070231Z-r197bdfb6b429k2s6br3k49qn400000001c000000000epph
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_MISS
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-22 07:02:31 UTC1063INData Raw: 69 6d 70 6f 72 74 7b 5f 20 61 73 20 70 2c 70 20 61 73 20 6d 2c 47 20 61 73 20 63 2c 48 20 61 73 20 76 2c 72 20 61 73 20 61 2c 6f 20 61 73 20 6e 2c 68 20 61 73 20 74 2c 67 20 61 73 20 62 2c 71 20 61 73 20 66 2c 6e 20 61 73 20 43 2c 69 20 61 73 20 64 7d 66 72 6f 6d 22 2e 2f 43 35 46 6e 74 77 54 50 2e 6a 73 22 3b 69 6d 70 6f 72 74 20 5f 20 66 72 6f 6d 22 2e 2f 48 53 48 50 6f 39 6b 5a 2e 6a 73 22 3b 63 6f 6e 73 74 20 67 3d 7b 6e 61 6d 65 3a 22 63 6f 6d 6d 6f 6e 2d 64 69 61 6c 6f 67 22 2c 6d 69 78 69 6e 73 3a 5b 6d 5d 2c 63 6f 6d 70 6f 6e 65 6e 74 73 3a 7b 50 78 46 6c 6f 61 74 3a 63 2c 50 78 49 63 6f 6e 42 75 74 74 6f 6e 3a 76 7d 2c 70 72 6f 70 73 3a 7b 76 69 73 69 62 6c 65 3a 7b 64 65 66 61 75 6c 74 3a 6e 75 6c 6c 7d 2c 64 69 61 6c 6f 67 43 6c 61 73 73 3a 7b
                                                                                                                                                                                                                                          Data Ascii: import{_ as p,p as m,G as c,H as v,r as a,o as n,h as t,g as b,q as f,n as C,i as d}from"./C5FntwTP.js";import _ from"./HSHPo9kZ.js";const g={name:"common-dialog",mixins:[m],components:{PxFloat:c,PxIconButton:v},props:{visible:{default:null},dialogClass:{


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          72192.168.2.166226313.107.246.574434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:31 UTC583OUTGET /shared/edgeweb/_nuxt/BeM2Imdt.js HTTP/1.1
                                                                                                                                                                                                                                          Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Origin: https://www.microsoft.com
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:31 UTC724INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:31 GMT
                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                          Content-Length: 2661
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                          ETag: W/"a65-192b192a9b9"
                                                                                                                                                                                                                                          Last-Modified: Tue, 22 Oct 2024 00:13:51 GMT
                                                                                                                                                                                                                                          Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                          x-azure-ref: 20241022T070231Z-16849878b786wvrz321uz1cknn00000004d00000000066ey
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_MISS
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-22 07:02:31 UTC2661INData Raw: 69 6d 70 6f 72 74 7b 50 20 61 73 20 6f 7d 66 72 6f 6d 22 2e 2f 6e 44 41 73 47 44 6b 47 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 5f 20 61 73 20 6d 2c 61 35 20 61 73 20 76 2c 61 36 20 61 73 20 66 2c 72 20 61 73 20 68 2c 62 20 61 73 20 67 2c 77 20 61 73 20 62 2c 6f 20 61 73 20 61 2c 63 20 61 73 20 79 2c 68 20 61 73 20 64 2c 6e 20 61 73 20 69 2c 65 20 61 73 20 70 2c 69 20 61 73 20 6e 7d 66 72 6f 6d 22 2e 2f 43 35 46 6e 74 77 54 50 2e 6a 73 22 3b 63 6f 6e 73 74 20 41 3d 7b 6e 61 6d 65 3a 22 63 6f 6d 6d 6f 6e 2d 68 65 61 64 69 6e 67 22 2c 63 6f 6d 70 6f 6e 65 6e 74 73 3a 7b 50 78 42 61 6c 61 6e 63 65 64 54 65 78 74 3a 6f 7d 2c 6d 69 78 69 6e 73 3a 5b 76 5d 2c 70 72 6f 70 73 3a 7b 6c 65 76 65 6c 3a 7b 74 79 70 65 3a 4e 75 6d 62 65 72 2c 64 65 66 61 75 6c 74 3a 6e 75
                                                                                                                                                                                                                                          Data Ascii: import{P as o}from"./nDAsGDkG.js";import{_ as m,a5 as v,a6 as f,r as h,b as g,w as b,o as a,c as y,h as d,n as i,e as p,i as n}from"./C5FntwTP.js";const A={name:"common-heading",components:{PxBalancedText:o},mixins:[v],props:{level:{type:Number,default:nu


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          73192.168.2.166226413.107.246.574434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:31 UTC583OUTGET /shared/edgeweb/_nuxt/nDAsGDkG.js HTTP/1.1
                                                                                                                                                                                                                                          Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Origin: https://www.microsoft.com
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:31 UTC724INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:31 GMT
                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                          Content-Length: 3052
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                          ETag: W/"bec-192b192a97b"
                                                                                                                                                                                                                                          Last-Modified: Tue, 22 Oct 2024 00:13:51 GMT
                                                                                                                                                                                                                                          Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                          x-azure-ref: 20241022T070231Z-r197bdfb6b4gdlhqw6kbe0ekvs00000007ag00000000a4ne
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_MISS
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-22 07:02:31 UTC3052INData Raw: 69 6d 70 6f 72 74 7b 5f 20 61 73 20 67 2c 4a 20 61 73 20 78 2c 61 32 20 61 73 20 6e 2c 6f 20 61 73 20 6c 2c 68 20 61 73 20 63 2c 67 20 61 73 20 68 2c 76 20 61 73 20 64 2c 6e 20 61 73 20 6f 2c 71 20 61 73 20 62 2c 6a 20 61 73 20 6d 2c 74 20 61 73 20 79 2c 65 20 61 73 20 70 7d 66 72 6f 6d 22 2e 2f 43 35 46 6e 74 77 54 50 2e 6a 73 22 3b 63 6f 6e 73 74 20 54 3d 31 2e 31 35 3b 76 61 72 20 48 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 69 3d 54 29 7b 76 28 65 29 26 26 28 65 2e 73 74 79 6c 65 2e 6d 61 78 57 69 64 74 68 3d 22 22 2c 75 28 65 2c 65 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2c 30 2c 65 2e 63 6c 69 65 6e 74 57 69 64 74 68 2c 69 29 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 69 2c 61 2c 73 2c 72 3d 54 29 7b 76 61 72 20 74 3b 69 66 28 61 3e 3d 73 29 7b 65 2e
                                                                                                                                                                                                                                          Data Ascii: import{_ as g,J as x,a2 as n,o as l,h as c,g as h,v as d,n as o,q as b,j as m,t as y,e as p}from"./C5FntwTP.js";const T=1.15;var H=function(e,i=T){v(e)&&(e.style.maxWidth="",u(e,e.clientHeight,0,e.clientWidth,i))};function u(e,i,a,s,r=T){var t;if(a>=s){e.


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          74192.168.2.166226513.107.246.574434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:31 UTC583OUTGET /shared/edgeweb/_nuxt/ywQU03k6.js HTTP/1.1
                                                                                                                                                                                                                                          Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Origin: https://www.microsoft.com
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:32 UTC726INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:31 GMT
                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                          Content-Length: 24654
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                          ETag: W/"604e-192b192ade0"
                                                                                                                                                                                                                                          Last-Modified: Tue, 22 Oct 2024 00:13:52 GMT
                                                                                                                                                                                                                                          Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                          x-azure-ref: 20241022T070231Z-16849878b786vsxz21496wc2qn00000004fg0000000058q9
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_MISS
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-22 07:02:32 UTC15658INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 3d 28 69 2c 6d 3d 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 2c 64 3d 28 6d 2e 66 7c 7c 28 6d 2e 66 3d 5b 22 2e 2f 42 32 75 39 75 56 4e 61 2e 6a 73 22 2c 22 2e 2f 43 35 46 6e 74 77 54 50 2e 6a 73 22 2c 22 2e 2f 65 6e 74 72 79 2e 42 4b 4e 6f 35 7a 76 38 2e 63 73 73 22 2c 22 2e 2f 43 6b 62 4f 79 51 51 65 2e 6a 73 22 2c 22 2e 2f 42 30 45 2d 6f 51 77 78 2e 6a 73 22 2c 22 2e 2f 53 6c 69 64 65 47 72 69 64 43 6f 6c 75 6d 6e 2e 44 47 4a 48 5f 63 30 43 2e 63 73 73 22 2c 22 2e 2f 44 69 44 55 41 4f 56 4f 2e 6a 73 22 2c 22 2e 2f 53 6c 69 64 65 49 64 44 69 73 70 6c 61 79 2e 44 46 47 31 39 31 4a 49 2e 63 73 73 22 2c 22 2e 2f 42 4c 47 6c 31 41 4c 4e 2e 6a 73 22 2c 22 2e 2f 44 58 46 46 6d 39 43 37 2e 6a 73
                                                                                                                                                                                                                                          Data Ascii: const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["./B2u9uVNa.js","./C5FntwTP.js","./entry.BKNo5zv8.css","./CkbOyQQe.js","./B0E-oQwx.js","./SlideGridColumn.DGJH_c0C.css","./DiDUAOVO.js","./SlideIdDisplay.DFG191JI.css","./BLGl1ALN.js","./DXFFm9C7.js
                                                                                                                                                                                                                                          2024-10-22 07:02:32 UTC8996INData Raw: 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c 73 3a 22 4e c3 a4 73 74 61 22 7d 7d 7d 2c 22 74 61 2d 69 6e 22 3a 7b 6e 65 78 74 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c 73 3a 22 e0 ae 85 e0 ae 9f e0 af 81 e0 ae a4 e0 af 8d e0 ae a4 e0 af 81 22 7d 7d 7d 2c 22 74 65 2d 69 6e 22 3a 7b 6e 65 78 74 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c 73 3a 22 e0 b0 a4 e0 b0 b0 e0 b1 81 e0 b0 b5 e0 b0 be e0 b0 a4 22 7d 7d 7d 2c 22 74 68 2d 74 68 22 3a 7b 6e 65 78 74 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c 73 3a 22 e0 b8 96 e0 b8 b1 e0 b8 94 e0 b9 84 e0 b8 9b 22 7d 7d 7d 2c 22 74 72 2d 74 72 22 3a 7b 6e 65 78 74 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d
                                                                                                                                                                                                                                          Data Ascii: t:0,b:{t:2,i:[{t:3}],s:"Nsta"}}},"ta-in":{next:{t:0,b:{t:2,i:[{t:3}],s:""}}},"te-in":{next:{t:0,b:{t:2,i:[{t:3}],s:""}}},"th-th":{next:{t:0,b:{t:2,i:[{t:3}],s:""}}},"tr-tr":{next:{t:0,b:{t:2,i:[{t:3}


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          75192.168.2.166226613.107.246.574434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:31 UTC583OUTGET /shared/edgeweb/_nuxt/DQuxVIku.js HTTP/1.1
                                                                                                                                                                                                                                          Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Origin: https://www.microsoft.com
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:31 UTC724INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:31 GMT
                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                          Content-Length: 3960
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                          ETag: W/"f78-192b192adc0"
                                                                                                                                                                                                                                          Last-Modified: Tue, 22 Oct 2024 00:13:52 GMT
                                                                                                                                                                                                                                          Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                          x-azure-ref: 20241022T070231Z-15b8d89586f2hk2885zk3a4enc0000000as0000000007g8r
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_MISS
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-22 07:02:31 UTC3960INData Raw: 69 6d 70 6f 72 74 7b 5f 20 61 73 20 64 7d 66 72 6f 6d 22 2e 2f 44 74 35 6f 47 6c 51 6a 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 63 20 61 73 20 6e 7d 66 72 6f 6d 22 2e 2f 43 35 46 6e 74 77 54 50 2e 6a 73 22 3b 63 6f 6e 73 74 20 68 3d 65 3d 3e 65 3d 3d 6e 75 6c 6c 7c 7c 65 3d 3d 6e 75 6c 6c 7c 7c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 26 26 65 2e 6c 65 6e 67 74 68 3d 3d 30 2c 6c 3d 65 3d 3e 68 28 65 29 3f 5b 5d 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3f 65 3a 5b 65 5d 2c 6d 3d 7b 6d 69 78 69 6e 73 3a 5b 64 5d 2c 70 72 6f 70 73 3a 7b 6d 6f 64 65 6c 56 61 6c 75 65 3a 7b 64 65 66 61 75 6c 74 3a 6e 75 6c 6c 7d 2c 73 65 6c 65 63 74 65 64 3a 7b 64 65 66 61 75 6c 74 3a 6e 75 6c 6c 7d 2c 61 75 74 6f 53 65 6c 65 63 74 46 69 72 73 74 3a 7b 74 79 70
                                                                                                                                                                                                                                          Data Ascii: import{_ as d}from"./Dt5oGlQj.js";import{ac as n}from"./C5FntwTP.js";const h=e=>e==null||e==null||Array.isArray(e)&&e.length==0,l=e=>h(e)?[]:Array.isArray(e)?e:[e],m={mixins:[d],props:{modelValue:{default:null},selected:{default:null},autoSelectFirst:{typ


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          76192.168.2.166226713.107.246.574434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:31 UTC583OUTGET /shared/edgeweb/_nuxt/Dt5oGlQj.js HTTP/1.1
                                                                                                                                                                                                                                          Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Origin: https://www.microsoft.com
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:31 UTC652INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:31 GMT
                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                          Content-Length: 1001
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                          ETag: W/"3e9-192a209d0a4"
                                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 23:50:05 GMT
                                                                                                                                                                                                                                          Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                          x-azure-ref: 20241022T070231Z-16849878b787psctgubawhx7k800000004500000000099d5
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-22 07:02:31 UTC1001INData Raw: 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 69 66 28 65 29 7b 69 66 28 74 79 70 65 6f 66 20 74 3d 3d 22 73 74 72 69 6e 67 22 26 26 74 20 69 6e 20 65 29 72 65 74 75 72 6e 20 65 5b 74 5d 3b 69 66 28 74 79 70 65 6f 66 20 74 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 20 74 28 65 29 7d 7d 63 6f 6e 73 74 20 6e 3d 7b 70 72 6f 70 73 3a 7b 69 74 65 6d 73 3a 7b 74 79 70 65 3a 41 72 72 61 79 7d 2c 69 74 65 6d 73 4b 65 79 3a 7b 74 79 70 65 3a 5b 53 74 72 69 6e 67 2c 46 75 6e 63 74 69 6f 6e 5d 2c 64 65 66 61 75 6c 74 3a 22 69 64 22 7d 2c 69 74 65 6d 73 4c 61 62 65 6c 3a 7b 74 79 70 65 3a 5b 53 74 72 69 6e 67 2c 46 75 6e 63 74 69 6f 6e 5d 2c 64 65 66 61 75 6c 74 3a 22 6c 61 62 65 6c 22 7d 2c 69 74 65 6d 73 44 69 73 61 62 6c 65 64 3a 7b 74 79 70 65 3a
                                                                                                                                                                                                                                          Data Ascii: function i(e,t){if(e){if(typeof t=="string"&&t in e)return e[t];if(typeof t=="function")return t(e)}}const n={props:{items:{type:Array},itemsKey:{type:[String,Function],default:"id"},itemsLabel:{type:[String,Function],default:"label"},itemsDisabled:{type:


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          77192.168.2.166226813.107.246.574434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:32 UTC583OUTGET /shared/edgeweb/_nuxt/CwvCBDwb.js HTTP/1.1
                                                                                                                                                                                                                                          Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Origin: https://www.microsoft.com
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:32 UTC745INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:32 GMT
                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                          Content-Length: 4447
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                          ETag: W/"115f-192a20a1a54"
                                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 23:50:24 GMT
                                                                                                                                                                                                                                          Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                          x-azure-ref: 20241022T070232Z-16849878b782h9tt5z2wa5rfxg00000004b0000000005hhe
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-22 07:02:32 UTC4447INData Raw: 63 6f 6e 73 74 20 6c 3d 7b 6f 6e 53 74 61 72 74 3a 6e 75 6c 6c 2c 6f 6e 44 72 61 67 3a 6e 75 6c 6c 2c 6f 6e 4d 6f 76 65 3a 6e 75 6c 6c 2c 6f 6e 45 6e 64 3a 6e 75 6c 6c 2c 6f 6e 49 6e 65 72 74 69 61 3a 6e 75 6c 6c 2c 6f 6e 49 6e 65 72 74 69 61 45 6e 64 3a 6e 75 6c 6c 2c 61 6c 6c 6f 77 45 76 65 6e 74 44 65 66 61 75 6c 74 3a 21 31 2c 65 78 63 6c 75 64 65 53 65 6c 65 63 74 6f 72 3a 6e 75 6c 6c 2c 6c 6f 63 6b 3a 6e 75 6c 6c 2c 73 74 61 72 74 54 68 72 65 73 68 6f 6c 64 3a 31 30 2c 66 72 69 63 74 69 6f 6e 3a 2e 39 36 2c 64 69 73 61 62 6c 65 64 3a 21 31 7d 3b 66 75 6e 63 74 69 6f 6e 20 61 28 6e 2c 72 29 7b 74 68 69 73 2e 65 6c 65 6d 65 6e 74 3d 6e 2c 74 68 69 73 2e 6f 70 73 3d 7b 2e 2e 2e 6c 2c 2e 2e 2e 72 7d 2c 74 68 69 73 2e 64 69 73 61 62 6c 65 64 3d 74 68 69
                                                                                                                                                                                                                                          Data Ascii: const l={onStart:null,onDrag:null,onMove:null,onEnd:null,onInertia:null,onInertiaEnd:null,allowEventDefault:!1,excludeSelector:null,lock:null,startThreshold:10,friction:.96,disabled:!1};function a(n,r){this.element=n,this.ops={...l,...r},this.disabled=thi


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          78192.168.2.166226913.107.246.574434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:32 UTC583OUTGET /shared/edgeweb/_nuxt/BcpgLq1H.js HTTP/1.1
                                                                                                                                                                                                                                          Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Origin: https://www.microsoft.com
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:32 UTC726INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:32 GMT
                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                          Content-Length: 25228
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                          ETag: W/"628c-192b192adb1"
                                                                                                                                                                                                                                          Last-Modified: Tue, 22 Oct 2024 00:13:52 GMT
                                                                                                                                                                                                                                          Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                          x-azure-ref: 20241022T070232Z-15b8d89586fhl2qtatrz3vfkf000000001eg000000009anw
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_MISS
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-22 07:02:32 UTC15658INData Raw: 69 6d 70 6f 72 74 7b 5f 20 61 73 20 70 74 2c 47 20 61 73 20 43 74 2c 72 20 61 73 20 44 65 2c 6f 20 61 73 20 4e 2c 68 20 61 73 20 78 65 2c 67 20 61 73 20 4f 65 2c 71 20 61 73 20 5a 2c 73 20 61 73 20 53 65 2c 64 20 61 73 20 4a 65 2c 6e 20 61 73 20 73 65 2c 65 20 61 73 20 51 65 2c 63 20 61 73 20 6f 65 2c 77 20 61 73 20 45 74 2c 52 20 61 73 20 41 74 2c 61 37 20 61 73 20 4d 74 2c 76 20 61 73 20 6b 74 2c 61 38 20 61 73 20 42 74 2c 4c 20 61 73 20 44 74 2c 74 20 61 73 20 42 65 2c 69 20 61 73 20 53 74 2c 46 20 61 73 20 56 74 2c 6b 20 61 73 20 6a 74 2c 6a 20 61 73 20 57 74 7d 66 72 6f 6d 22 2e 2f 43 35 46 6e 74 77 54 50 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 5f 20 61 73 20 52 74 7d 66 72 6f 6d 22 2e 2f 44 51 75 78 56 49 6b 75 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 73 20
                                                                                                                                                                                                                                          Data Ascii: import{_ as pt,G as Ct,r as De,o as N,h as xe,g as Oe,q as Z,s as Se,d as Je,n as se,e as Qe,c as oe,w as Et,R as At,a7 as Mt,v as kt,a8 as Bt,L as Dt,t as Be,i as St,F as Vt,k as jt,j as Wt}from"./C5FntwTP.js";import{_ as Rt}from"./DQuxVIku.js";import{s
                                                                                                                                                                                                                                          2024-10-22 07:02:32 UTC9570INData Raw: 6f 2c 72 6f 6f 74 42 6f 75 6e 64 61 72 79 3a 75 2c 70 61 64 64 69 6e 67 3a 68 2c 61 6c 74 42 6f 75 6e 64 61 72 79 3a 70 7d 29 2c 62 3d 24 28 74 2e 70 6c 61 63 65 6d 65 6e 74 29 2c 4f 3d 72 65 28 74 2e 70 6c 61 63 65 6d 65 6e 74 29 2c 50 3d 21 4f 2c 63 3d 54 65 28 62 29 2c 6d 3d 44 72 28 63 29 2c 67 3d 74 2e 6d 6f 64 69 66 69 65 72 73 44 61 74 61 2e 70 6f 70 70 65 72 4f 66 66 73 65 74 73 2c 78 3d 74 2e 72 65 63 74 73 2e 72 65 66 65 72 65 6e 63 65 2c 41 3d 74 2e 72 65 63 74 73 2e 70 6f 70 70 65 72 2c 45 3d 74 79 70 65 6f 66 20 76 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 76 28 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 74 2e 72 65 63 74 73 2c 7b 70 6c 61 63 65 6d 65 6e 74 3a 74 2e 70 6c 61 63 65 6d 65 6e 74 7d 29 29 3a 76 2c 43 3d 74 79 70 65 6f 66 20
                                                                                                                                                                                                                                          Data Ascii: o,rootBoundary:u,padding:h,altBoundary:p}),b=$(t.placement),O=re(t.placement),P=!O,c=Te(b),m=Dr(c),g=t.modifiersData.popperOffsets,x=t.rects.reference,A=t.rects.popper,E=typeof v=="function"?v(Object.assign({},t.rects,{placement:t.placement})):v,C=typeof


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          79192.168.2.166227013.107.246.574434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:32 UTC583OUTGET /shared/edgeweb/_nuxt/CqI92mua.js HTTP/1.1
                                                                                                                                                                                                                                          Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Origin: https://www.microsoft.com
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:32 UTC744INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:32 GMT
                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                          Content-Length: 2391
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                          ETag: W/"957-192a209d066"
                                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 23:50:05 GMT
                                                                                                                                                                                                                                          Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                          x-azure-ref: 20241022T070232Z-16849878b78dghrpt8v731n7r400000004bg0000000008ad
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-22 07:02:32 UTC2391INData Raw: 66 75 6e 63 74 69 6f 6e 20 64 28 74 29 7b 72 65 74 75 72 6e 20 4d 61 74 68 2e 72 6f 75 6e 64 28 74 2a 31 65 34 29 2f 31 65 34 7d 66 75 6e 63 74 69 6f 6e 20 63 28 74 29 7b 69 66 28 74 2e 6c 65 6e 67 74 68 3d 3d 3d 30 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 6c 65 74 20 65 3d 74 5b 30 5d 2e 78 2c 6e 3d 74 5b 30 5d 2e 78 2c 72 3d 74 5b 30 5d 2e 79 2c 69 3d 74 5b 30 5d 2e 79 3b 66 6f 72 28 6c 65 74 20 61 3d 31 3b 61 3c 74 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 7b 63 6f 6e 73 74 20 6f 3d 74 5b 61 5d 3b 65 3d 4d 61 74 68 2e 6d 69 6e 28 65 2c 6f 2e 78 29 2c 6e 3d 4d 61 74 68 2e 6d 61 78 28 6e 2c 6f 2e 78 29 2c 72 3d 4d 61 74 68 2e 6d 69 6e 28 72 2c 6f 2e 79 29 2c 69 3d 4d 61 74 68 2e 6d 61 78 28 69 2c 6f 2e 79 29 7d 63 6f 6e 73 74 20 68 3d 6e 2d 65 2c 6c 3d 69 2d 72
                                                                                                                                                                                                                                          Data Ascii: function d(t){return Math.round(t*1e4)/1e4}function c(t){if(t.length===0)return null;let e=t[0].x,n=t[0].x,r=t[0].y,i=t[0].y;for(let a=1;a<t.length;a++){const o=t[a];e=Math.min(e,o.x),n=Math.max(n,o.x),r=Math.min(r,o.y),i=Math.max(i,o.y)}const h=n-e,l=i-r


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          80192.168.2.166227113.107.246.574434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:32 UTC583OUTGET /shared/edgeweb/_nuxt/CWFEk6Pc.js HTTP/1.1
                                                                                                                                                                                                                                          Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Origin: https://www.microsoft.com
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:32 UTC631INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:32 GMT
                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                          Content-Length: 790
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                          ETag: W/"316-192b192a9c9"
                                                                                                                                                                                                                                          Last-Modified: Tue, 22 Oct 2024 00:13:51 GMT
                                                                                                                                                                                                                                          Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                          x-azure-ref: 20241022T070232Z-15b8d89586f6nn8zquf2vw6t5400000001dg00000000bhd2
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_MISS
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-22 07:02:32 UTC790INData Raw: 69 6d 70 6f 72 74 7b 5f 20 61 73 20 6c 2c 61 35 20 61 73 20 73 2c 6f 20 61 73 20 69 2c 68 20 61 73 20 6e 2c 67 20 61 73 20 72 2c 6a 20 61 73 20 6f 2c 74 20 61 73 20 64 2c 73 20 61 73 20 75 2c 76 20 61 73 20 63 7d 66 72 6f 6d 22 2e 2f 43 35 46 6e 74 77 54 50 2e 6a 73 22 3b 63 6f 6e 73 74 20 6d 3d 7b 6e 61 6d 65 3a 22 63 6f 6d 6d 6f 6e 2d 74 61 67 22 2c 6d 69 78 69 6e 73 3a 5b 73 5d 2c 70 72 6f 70 73 3a 7b 6c 61 62 65 6c 3a 7b 74 79 70 65 3a 53 74 72 69 6e 67 2c 64 65 66 61 75 6c 74 3a 6e 75 6c 6c 7d 2c 75 72 6c 3a 7b 74 79 70 65 3a 53 74 72 69 6e 67 2c 64 65 66 61 75 6c 74 3a 6e 75 6c 6c 7d 2c 73 6c 69 64 65 49 64 3a 7b 74 79 70 65 3a 53 74 72 69 6e 67 2c 64 65 66 61 75 6c 74 3a 6e 75 6c 6c 7d 2c 6e 65 77 54 61 62 3a 7b 74 79 70 65 3a 42 6f 6f 6c 65 61 6e
                                                                                                                                                                                                                                          Data Ascii: import{_ as l,a5 as s,o as i,h as n,g as r,j as o,t as d,s as u,v as c}from"./C5FntwTP.js";const m={name:"common-tag",mixins:[s],props:{label:{type:String,default:null},url:{type:String,default:null},slideId:{type:String,default:null},newTab:{type:Boolean


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          81192.168.2.166227213.107.246.574434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:32 UTC583OUTGET /shared/edgeweb/_nuxt/CkFaF_Ss.js HTTP/1.1
                                                                                                                                                                                                                                          Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Origin: https://www.microsoft.com
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:32 UTC631INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:32 GMT
                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                          Content-Length: 449
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                          ETag: W/"1c1-192a20a1a83"
                                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 23:50:24 GMT
                                                                                                                                                                                                                                          Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                          x-azure-ref: 20241022T070232Z-15b8d89586flzzksd4nk2msxr40000000a70000000002vt6
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_MISS
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-22 07:02:32 UTC449INData Raw: 63 6f 6e 73 74 20 72 3d 28 74 2c 6e 2c 6f 3d 21 30 29 3d 3e 7b 6c 65 74 20 65 3d 6e 3b 69 66 28 74 79 70 65 6f 66 20 65 21 3d 22 73 74 72 69 6e 67 22 29 7b 63 6f 6e 73 74 20 69 3d 6e 7c 7c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 65 3d 66 28 69 29 7d 63 6f 6e 73 74 20 63 3d 28 72 2e 63 61 6e 76 61 73 7c 7c 28 72 2e 63 61 6e 76 61 73 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 29 29 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 29 3b 63 2e 66 6f 6e 74 3d 65 3b 63 6f 6e 73 74 20 61 3d 63 2e 6d 65 61 73 75 72 65 54 65 78 74 28 74 29 3b 72 65 74 75 72 6e 20 6f 3f 4d 61 74 68 2e 63 65 69 6c 28 61 2e 77 69 64 74 68 29 3a 61 2e 77 69 64 74 68 7d 2c 73 3d 28 74 2c 6e 29 3d 3e 77 69 6e 64 6f 77 2e 67 65 74
                                                                                                                                                                                                                                          Data Ascii: const r=(t,n,o=!0)=>{let e=n;if(typeof e!="string"){const i=n||document.body;e=f(i)}const c=(r.canvas||(r.canvas=document.createElement("canvas"))).getContext("2d");c.font=e;const a=c.measureText(t);return o?Math.ceil(a.width):a.width},s=(t,n)=>window.get


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          82192.168.2.166227313.107.246.574434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:32 UTC583OUTGET /shared/edgeweb/_nuxt/D9wyEtMl.js HTTP/1.1
                                                                                                                                                                                                                                          Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Origin: https://www.microsoft.com
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:33 UTC630INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:33 GMT
                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                          Content-Length: 127
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                          ETag: W/"7f-192b192adc0"
                                                                                                                                                                                                                                          Last-Modified: Tue, 22 Oct 2024 00:13:52 GMT
                                                                                                                                                                                                                                          Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                          x-azure-ref: 20241022T070232Z-r197bdfb6b4vlqfn9hfre6k1s800000008y0000000006mf9
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_MISS
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-22 07:02:33 UTC127INData Raw: 69 6d 70 6f 72 74 22 2e 2f 43 35 46 6e 74 77 54 50 2e 6a 73 22 3b 63 6f 6e 73 74 20 72 3d 22 22 2b 6e 65 77 20 55 52 4c 28 22 66 6c 75 65 6e 74 2d 63 65 6e 74 65 72 65 64 2d 61 72 72 6f 77 2d 6c 65 66 74 2e 44 58 57 49 33 51 51 67 2e 73 76 67 22 2c 69 6d 70 6f 72 74 2e 6d 65 74 61 2e 75 72 6c 29 2e 68 72 65 66 3b 65 78 70 6f 72 74 7b 72 20 61 73 20 64 65 66 61 75 6c 74 7d 3b 0a
                                                                                                                                                                                                                                          Data Ascii: import"./C5FntwTP.js";const r=""+new URL("fluent-centered-arrow-left.DXWI3QQg.svg",import.meta.url).href;export{r as default};


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          83192.168.2.166227413.107.246.574434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:33 UTC583OUTGET /shared/edgeweb/_nuxt/BBCS7lEw.js HTTP/1.1
                                                                                                                                                                                                                                          Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Origin: https://www.microsoft.com
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:33 UTC630INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:33 GMT
                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                          Content-Length: 128
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                          ETag: W/"80-192b192adc0"
                                                                                                                                                                                                                                          Last-Modified: Tue, 22 Oct 2024 00:13:52 GMT
                                                                                                                                                                                                                                          Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                          x-azure-ref: 20241022T070233Z-16849878b78dsttbr1qw36rxs800000004d0000000005kfh
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_MISS
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-22 07:02:33 UTC128INData Raw: 69 6d 70 6f 72 74 22 2e 2f 43 35 46 6e 74 77 54 50 2e 6a 73 22 3b 63 6f 6e 73 74 20 74 3d 22 22 2b 6e 65 77 20 55 52 4c 28 22 66 6c 75 65 6e 74 2d 63 65 6e 74 65 72 65 64 2d 61 72 72 6f 77 2d 72 69 67 68 74 2e 42 51 79 58 66 6b 39 6d 2e 73 76 67 22 2c 69 6d 70 6f 72 74 2e 6d 65 74 61 2e 75 72 6c 29 2e 68 72 65 66 3b 65 78 70 6f 72 74 7b 74 20 61 73 20 64 65 66 61 75 6c 74 7d 3b 0a
                                                                                                                                                                                                                                          Data Ascii: import"./C5FntwTP.js";const t=""+new URL("fluent-centered-arrow-right.BQyXfk9m.svg",import.meta.url).href;export{t as default};


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          84192.168.2.166227513.107.246.574434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:34 UTC659OUTGET /shared/edgeweb/_nuxt/WN6Ee1L5.js HTTP/1.1
                                                                                                                                                                                                                                          Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Origin: https://www.microsoft.com
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                          Referer: https://edgestatic.azureedge.net/shared/edgeweb/_nuxt/C5FntwTP.js
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:34 UTC629INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:34 GMT
                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                          Content-Length: 70
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                          ETag: W/"46-192a209d2f6"
                                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 23:50:05 GMT
                                                                                                                                                                                                                                          Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                          x-azure-ref: 20241022T070234Z-15b8d89586f989rks44whx5v7s0000000aq000000000azhc
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_MISS
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-22 07:02:34 UTC70INData Raw: 63 6f 6e 73 74 20 65 3d 61 3d 3e 28 7b 6c 65 67 61 63 79 3a 21 31 2c 66 61 6c 6c 62 61 63 6b 4c 6f 63 61 6c 65 3a 22 65 6e 2d 75 73 22 7d 29 3b 65 78 70 6f 72 74 7b 65 20 61 73 20 64 65 66 61 75 6c 74 7d 3b 0a
                                                                                                                                                                                                                                          Data Ascii: const e=a=>({legacy:!1,fallbackLocale:"en-us"});export{e as default};


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          85192.168.2.1662276173.223.110.1754434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:34 UTC763OUTGET /fwlink/?linkid=2143623&form=MT004A&OCID=MT004A HTTP/1.1
                                                                                                                                                                                                                                          Host: go.microsoft.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:34 UTC478INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                          Server: Kestrel
                                                                                                                                                                                                                                          Location: https://www.microsoft.com/edge/welcome?mb03=true&form=MT004A&OCID=MT004A
                                                                                                                                                                                                                                          Request-Context: appId=cid-v1:9b037ab9-fa5a-4c09-81bd-41ffa859f01e
                                                                                                                                                                                                                                          X-Response-Cache-Status: True
                                                                                                                                                                                                                                          Expires: Tue, 22 Oct 2024 07:02:34 GMT
                                                                                                                                                                                                                                          Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:34 GMT
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000 ; includeSubDomains


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          86192.168.2.166228413.107.246.574434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:35 UTC661OUTGET /shared/edgeweb/_nuxt/builds/meta/09e85225-9946-4acd-bc2a-625ad980e7a9.json HTTP/1.1
                                                                                                                                                                                                                                          Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Origin: https://www.microsoft.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          87192.168.2.1662285152.195.19.974434784C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:35 UTC618OUTGET /filestreamingservice/files/bdc392b9-6b81-4aaa-b3ee-2fffd9562edb?P1=1730185336&P2=404&P3=2&P4=Pgrg3x5lNpubP%2f7PWFVU9Q74si5xYif672lg3hbyqDgxuIxB0PNzTNWkmuWru1%2bAKyPo6O9OrNGWp3uX3Nd%2fEw%3d%3d HTTP/1.1
                                                                                                                                                                                                                                          Host: msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          MS-CV: vdoY91Z1YXh0NmCTGVMQFL
                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                          2024-10-22 07:02:35 UTC632INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          Age: 9507086
                                                                                                                                                                                                                                          Cache-Control: public, max-age=17280000
                                                                                                                                                                                                                                          Content-Type: application/x-chrome-extension
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:35 GMT
                                                                                                                                                                                                                                          Etag: "Gv3jDkaZdFLRHkoq2781zOehQE8="
                                                                                                                                                                                                                                          Last-Modified: Wed, 24 Jan 2024 00:25:37 GMT
                                                                                                                                                                                                                                          MS-CorrelationId: 5880bbaa-f139-48dd-942e-a0adb04a9f4c
                                                                                                                                                                                                                                          MS-CV: Grb0Lx3ldaAxoNaTt1rCGY.0
                                                                                                                                                                                                                                          MS-RequestId: 803a6f2d-d0c7-4dfc-9472-668c4d649ec3
                                                                                                                                                                                                                                          Server: ECAcc (dac/9C9C)
                                                                                                                                                                                                                                          X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                          X-AspNetMvc-Version: 5.3
                                                                                                                                                                                                                                          X-Cache: HIT
                                                                                                                                                                                                                                          X-CCC: US
                                                                                                                                                                                                                                          X-CID: 11
                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                          X-Powered-By: ARR/3.0
                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                          Content-Length: 11185
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2024-10-22 07:02:35 UTC11185INData Raw: 43 72 32 34 03 00 00 00 1d 05 00 00 12 ac 04 0a a6 02 30 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 bb 4e a9 d8 c8 e8 cb ac 89 0d 45 23 09 ef 07 9e ab ed 9a 39 65 ef 75 ea 71 bc a5 c4 56 59 59 ef 8c 08 40 04 2b ed 43 d0 dc 6b a7 4f 88 b9 62 4b d3 60 94 de 36 ee 47 92 ab 25 8a 1e cc 0d fa 33 5a 12 19 8e 65 20 5f fd 36 15 d6 13 1e 46 ae 8b 31 70 18 f1 a8 4b 1d 5a ff de 0e 83 8e 11 b2 2f 20 ed 33 88 cb fb 4f 54 94 9e 60 00 d3 bc 30 ab c0 d7 59 8b b0 96 46 54 fc f0 34 33 1c 74 68 d6 79 f9 0c 8c 7d 8a 91 98 ca 70 c6 4c 0f 1b c8 32 53 b9 26 69 cc 60 09 8d 6f ec f9 a6 66 8d 6f 48 81 0e 05 8a f1 97 4e b8 c3 94 3a b3 f7 69 6a 54 89 33 da 9e 46 7b d1 30 bb 2c cc 66 3f 27 66 e3 43 51 74 3b 62 5f 22 50 63 08 e5 20
                                                                                                                                                                                                                                          Data Ascii: Cr240"0*H0NE#9euqVYY@+CkObK`6G%3Ze _6F1pKZ/ 3OT`0YFT43thy}pL2S&i`ofoHN:ijT3F{0,f?'fCQt;b_"Pc


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          88192.168.2.16622904.245.163.56443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-22 07:02:43 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Mn7n4b7lXAOuNbn&MD=mTWC+krl HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                          Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                          2024-10-22 07:02:43 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                          ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                                                                                                                                          MS-CorrelationId: fea2d268-ea9e-4650-a042-78867bbf10d6
                                                                                                                                                                                                                                          MS-RequestId: 3ff3fe7a-ba72-4724-ab68-cf0929be842d
                                                                                                                                                                                                                                          MS-CV: mhaLn+LVpUSUA2p9.0
                                                                                                                                                                                                                                          X-Microsoft-SLSClientCache: 1440
                                                                                                                                                                                                                                          Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          Date: Tue, 22 Oct 2024 07:02:42 GMT
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Content-Length: 30005
                                                                                                                                                                                                                                          2024-10-22 07:02:43 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                                                                                                                                          Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                                                                                                                                          2024-10-22 07:02:43 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                                                                                                                                          Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                          Click to dive into process behavior distribution

                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                          Target ID:0
                                                                                                                                                                                                                                          Start time:03:01:51
                                                                                                                                                                                                                                          Start date:22/10/2024
                                                                                                                                                                                                                                          Path:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                          Commandline:C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                                                                                                                          Imagebase:0x7ff6d32d0000
                                                                                                                                                                                                                                          File size:71'680 bytes
                                                                                                                                                                                                                                          MD5 hash:EF3179D498793BF4234F708D3BE28633
                                                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                          Target ID:9
                                                                                                                                                                                                                                          Start time:03:02:03
                                                                                                                                                                                                                                          Start date:22/10/2024
                                                                                                                                                                                                                                          Path:C:\Windows\System32\OpenWith.exe
                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                                                                                          Imagebase:0x7ff64df50000
                                                                                                                                                                                                                                          File size:123'984 bytes
                                                                                                                                                                                                                                          MD5 hash:E4A834784FA08C17D47A1E72429C5109
                                                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                          Target ID:10
                                                                                                                                                                                                                                          Start time:03:02:10
                                                                                                                                                                                                                                          Start date:22/10/2024
                                                                                                                                                                                                                                          Path:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_1a8e4ebbcc2e3f76efb2a55bb6179417263ebf3d.zip\1a8e4ebbcc2e3f76efb2a55bb6179417263ebf3d
                                                                                                                                                                                                                                          Imagebase:0x7ff6aab90000
                                                                                                                                                                                                                                          File size:834'512 bytes
                                                                                                                                                                                                                                          MD5 hash:CFE2E6942AC1B72981B3105E22D3224E
                                                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                          Reputation:moderate
                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                          Target ID:11
                                                                                                                                                                                                                                          Start time:03:02:10
                                                                                                                                                                                                                                          Start date:22/10/2024
                                                                                                                                                                                                                                          Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                          Commandline:"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:6608 CREDAT:17410 /prefetch:2
                                                                                                                                                                                                                                          Imagebase:0x2c0000
                                                                                                                                                                                                                                          File size:828'368 bytes
                                                                                                                                                                                                                                          MD5 hash:6F0F06D6AB125A99E43335427066A4A1
                                                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                          Reputation:moderate
                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                          Target ID:12
                                                                                                                                                                                                                                          Start time:03:02:10
                                                                                                                                                                                                                                          Start date:22/10/2024
                                                                                                                                                                                                                                          Path:C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe
                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                          Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe" --from-ie-to-edge=3 --ie-frame-hwnd=90258
                                                                                                                                                                                                                                          Imagebase:0x7ff7c4c90000
                                                                                                                                                                                                                                          File size:540'712 bytes
                                                                                                                                                                                                                                          MD5 hash:89CF8972D683795DAB6901BC9456675D
                                                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                          Reputation:moderate
                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                          Target ID:13
                                                                                                                                                                                                                                          Start time:03:02:11
                                                                                                                                                                                                                                          Start date:22/10/2024
                                                                                                                                                                                                                                          Path:C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe
                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                          Commandline:"C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new
                                                                                                                                                                                                                                          Imagebase:0xed0000
                                                                                                                                                                                                                                          File size:85'632 bytes
                                                                                                                                                                                                                                          MD5 hash:F9A898A606E7F5A1CD7CFFA8079253A0
                                                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                          Reputation:moderate
                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                          Target ID:14
                                                                                                                                                                                                                                          Start time:03:02:11
                                                                                                                                                                                                                                          Start date:22/10/2024
                                                                                                                                                                                                                                          Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                          Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --from-ie-to-edge=3 --ie-frame-hwnd=90258
                                                                                                                                                                                                                                          Imagebase:0x7ff6487a0000
                                                                                                                                                                                                                                          File size:4'210'216 bytes
                                                                                                                                                                                                                                          MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                          Target ID:15
                                                                                                                                                                                                                                          Start time:03:02:11
                                                                                                                                                                                                                                          Start date:22/10/2024
                                                                                                                                                                                                                                          Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                          Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2012 --field-trial-handle=2068,i,1457487175172085498,5100949109325577569,262144 /prefetch:3
                                                                                                                                                                                                                                          Imagebase:0x7ff6487a0000
                                                                                                                                                                                                                                          File size:4'210'216 bytes
                                                                                                                                                                                                                                          MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                          Target ID:17
                                                                                                                                                                                                                                          Start time:03:02:14
                                                                                                                                                                                                                                          Start date:22/10/2024
                                                                                                                                                                                                                                          Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                          Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6288 --field-trial-handle=2068,i,1457487175172085498,5100949109325577569,262144 /prefetch:8
                                                                                                                                                                                                                                          Imagebase:0x7ff6487a0000
                                                                                                                                                                                                                                          File size:4'210'216 bytes
                                                                                                                                                                                                                                          MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                          Target ID:18
                                                                                                                                                                                                                                          Start time:03:02:14
                                                                                                                                                                                                                                          Start date:22/10/2024
                                                                                                                                                                                                                                          Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                          Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6456 --field-trial-handle=2068,i,1457487175172085498,5100949109325577569,262144 /prefetch:8
                                                                                                                                                                                                                                          Imagebase:0x7ff6487a0000
                                                                                                                                                                                                                                          File size:4'210'216 bytes
                                                                                                                                                                                                                                          MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                          Target ID:19
                                                                                                                                                                                                                                          Start time:03:02:15
                                                                                                                                                                                                                                          Start date:22/10/2024
                                                                                                                                                                                                                                          Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                          Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.ProfileImport --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=7116 --field-trial-handle=2068,i,1457487175172085498,5100949109325577569,262144 /prefetch:8
                                                                                                                                                                                                                                          Imagebase:0x7ff6487a0000
                                                                                                                                                                                                                                          File size:4'210'216 bytes
                                                                                                                                                                                                                                          MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                          Target ID:20
                                                                                                                                                                                                                                          Start time:03:02:15
                                                                                                                                                                                                                                          Start date:22/10/2024
                                                                                                                                                                                                                                          Path:C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\cookie_exporter.exe
                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                          Commandline:cookie_exporter.exe --cookie-json=1136
                                                                                                                                                                                                                                          Imagebase:0x7ff64fc70000
                                                                                                                                                                                                                                          File size:120'360 bytes
                                                                                                                                                                                                                                          MD5 hash:3DD7152D6D33725EA5958D7DE2586B97
                                                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                          Target ID:21
                                                                                                                                                                                                                                          Start time:03:02:18
                                                                                                                                                                                                                                          Start date:22/10/2024
                                                                                                                                                                                                                                          Path:C:\Windows\System32\OpenWith.exe
                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                                                                                          Imagebase:0x7ff64df50000
                                                                                                                                                                                                                                          File size:123'984 bytes
                                                                                                                                                                                                                                          MD5 hash:E4A834784FA08C17D47A1E72429C5109
                                                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                          Target ID:23
                                                                                                                                                                                                                                          Start time:03:02:41
                                                                                                                                                                                                                                          Start date:22/10/2024
                                                                                                                                                                                                                                          Path:C:\Windows\System32\OpenWith.exe
                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                                                                                          Imagebase:0x7ff64df50000
                                                                                                                                                                                                                                          File size:123'984 bytes
                                                                                                                                                                                                                                          MD5 hash:E4A834784FA08C17D47A1E72429C5109
                                                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                          Target ID:24
                                                                                                                                                                                                                                          Start time:03:02:48
                                                                                                                                                                                                                                          Start date:22/10/2024
                                                                                                                                                                                                                                          Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_1a8e4ebbcc2e3f76efb2a55bb6179417263ebf3d.zip\1a8e4ebbcc2e3f76efb2a55bb6179417263ebf3d"
                                                                                                                                                                                                                                          Imagebase:0x7ff7916a0000
                                                                                                                                                                                                                                          File size:676'768 bytes
                                                                                                                                                                                                                                          MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                          Target ID:25
                                                                                                                                                                                                                                          Start time:03:02:48
                                                                                                                                                                                                                                          Start date:22/10/2024
                                                                                                                                                                                                                                          Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_1a8e4ebbcc2e3f76efb2a55bb6179417263ebf3d.zip\1a8e4ebbcc2e3f76efb2a55bb6179417263ebf3d
                                                                                                                                                                                                                                          Imagebase:0x7ff7916a0000
                                                                                                                                                                                                                                          File size:676'768 bytes
                                                                                                                                                                                                                                          MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                          Target ID:26
                                                                                                                                                                                                                                          Start time:03:02:49
                                                                                                                                                                                                                                          Start date:22/10/2024
                                                                                                                                                                                                                                          Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2296 -parentBuildID 20230927232528 -prefsHandle 2240 -prefMapHandle 2224 -prefsLen 25250 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c3649847-fafe-4345-923b-55457ab27cf3} 3224 "\\.\pipe\gecko-crash-server-pipe.3224" 1abae970910 socket
                                                                                                                                                                                                                                          Imagebase:0x7ff7916a0000
                                                                                                                                                                                                                                          File size:676'768 bytes
                                                                                                                                                                                                                                          MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                          Target ID:27
                                                                                                                                                                                                                                          Start time:03:02:52
                                                                                                                                                                                                                                          Start date:22/10/2024
                                                                                                                                                                                                                                          Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2780 -parentBuildID 20230927232528 -prefsHandle 3896 -prefMapHandle 3892 -prefsLen 26265 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c0a78d5a-bcd7-439f-9b59-a337ad4b0773} 3224 "\\.\pipe\gecko-crash-server-pipe.3224" 1abc0bf8710 rdd
                                                                                                                                                                                                                                          Imagebase:0x7ff7916a0000
                                                                                                                                                                                                                                          File size:676'768 bytes
                                                                                                                                                                                                                                          MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                          Target ID:30
                                                                                                                                                                                                                                          Start time:03:03:18
                                                                                                                                                                                                                                          Start date:22/10/2024
                                                                                                                                                                                                                                          Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5772 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5736 -prefMapHandle 2500 -prefsLen 33093 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4a2afe88-6012-4737-bc75-dffb20273c95} 3224 "\\.\pipe\gecko-crash-server-pipe.3224" 1abcf29e910 utility
                                                                                                                                                                                                                                          Imagebase:0x7ff7916a0000
                                                                                                                                                                                                                                          File size:676'768 bytes
                                                                                                                                                                                                                                          MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                          Reset < >
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000019.00000003.1979316071.000002C8E0E01000.00000020.00000800.00020000.00000000.sdmp, Offset: 000002C8E0E01000, based on PE: false
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_25_3_2c8e0e01000_firefox.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID: 8#
                                                                                                                                                                                                                                            • API String ID: 0-1983604126
                                                                                                                                                                                                                                            • Opcode ID: 59066768e7f9289e93d2bba73a336e9895b68b07de8428d5b8487b56e88748a4
                                                                                                                                                                                                                                            • Instruction ID: e4052a21efae140a581aaf583b7131e3ecee9a8681c1169b050fa42732f4c958
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 59066768e7f9289e93d2bba73a336e9895b68b07de8428d5b8487b56e88748a4
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A261A531618A095FDB4CDBA8C898FA877B1FF5D311F25006EE409E72D3DA61A852C750
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000019.00000003.1979316071.000002C8E0E01000.00000020.00000800.00020000.00000000.sdmp, Offset: 000002C8E0E01000, based on PE: false
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_25_3_2c8e0e01000_firefox.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID: 8#
                                                                                                                                                                                                                                            • API String ID: 0-1983604126
                                                                                                                                                                                                                                            • Opcode ID: 7186cc8317ac560d77fcff83ad778462ee605a93b86612a8c9e5b02ba95e750b
                                                                                                                                                                                                                                            • Instruction ID: 1a71e68632e90347d22d61453a0ae78a858cab788867bee83bb273d09ecd235b
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7186cc8317ac560d77fcff83ad778462ee605a93b86612a8c9e5b02ba95e750b
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5C612D3161890DAFDF88DB98C858B9CBBB1FF6D311F250169D009E3252DB71AC91CB91
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000019.00000003.1979316071.000002C8E0E01000.00000020.00000800.00020000.00000000.sdmp, Offset: 000002C8E0E01000, based on PE: false
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_25_3_2c8e0e01000_firefox.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: 821fbf4efa754b0d354be925da1ce547d3f08d14cc27d70b3237b1ed127fed31
                                                                                                                                                                                                                                            • Instruction ID: 12f2f008b8ebd20e62daa950fdc0af74ce688036e5428f4ddc4f4454511bf36d
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 821fbf4efa754b0d354be925da1ce547d3f08d14cc27d70b3237b1ed127fed31
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B451F63120DB868FEB4A9B649895B243BF1FF5A301F2541EAE984CB1A3D7248C51D782
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000019.00000003.1999211270.000002C8E0EAF000.00000020.00000800.00020000.00000000.sdmp, Offset: 000002C8E0EAF000, based on PE: false
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_25_3_2c8e0eaf000_firefox.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: 3ae23b20132eb6c783728855689c5aadfbcef32246243b9aa1ef713c515697eb
                                                                                                                                                                                                                                            • Instruction ID: a11fac59e6f39822fba87231eeacf489fef80d1658c23b8a95085c998b8d6446
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3ae23b20132eb6c783728855689c5aadfbcef32246243b9aa1ef713c515697eb
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D6115C3060EB459FEB698774885CB687FE0EB1A360F1545EEE848DB1E3C6258C458741
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000019.00000003.1979316071.000002C8E0E01000.00000020.00000800.00020000.00000000.sdmp, Offset: 000002C8E0E01000, based on PE: false
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_25_3_2c8e0e01000_firefox.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: 6cf4fb7fbc9fbb6feb0d010b88baff72efa006ba5372fda4c8d619e6bf4c7f9e
                                                                                                                                                                                                                                            • Instruction ID: 067692d726750c1d89a1e5dbcc81ff374d0b35977713e69c9b747548f6ceb342
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6cf4fb7fbc9fbb6feb0d010b88baff72efa006ba5372fda4c8d619e6bf4c7f9e
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0001AD3060890EAFEF88EE18C889F693BA2FB9D341F104668E949D7251DB31D8509B81
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000019.00000003.1999211270.000002C8E0EAF000.00000020.00000800.00020000.00000000.sdmp, Offset: 000002C8E0EAF000, based on PE: false
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_25_3_2c8e0eaf000_firefox.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: 2f221a6388b36ed908d000b4fb10ca5fc3ca5c59b1073b225155300bddabaebc
                                                                                                                                                                                                                                            • Instruction ID: 20b0b67b69f56106cdb1a3d42ae02b97a0977e8cd4b1da51402a70f002423536
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2f221a6388b36ed908d000b4fb10ca5fc3ca5c59b1073b225155300bddabaebc
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 99F0C23020890DAFDF45DF48CC85E993BA2FB5D350F004259F988C7262CB31D8A0DB92
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000019.00000003.1979316071.000002C8E0E01000.00000020.00000800.00020000.00000000.sdmp, Offset: 000002C8E0E01000, based on PE: false
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_25_3_2c8e0e01000_firefox.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: 2d27ba31dc2e4fb5d77893e37a247fde19adebfe1f3331de432b3d69c270e298
                                                                                                                                                                                                                                            • Instruction ID: e4add3e6623e252abfe9328647adb217c04416f33d98774dbb74d8eb9eaa1383
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2d27ba31dc2e4fb5d77893e37a247fde19adebfe1f3331de432b3d69c270e298
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8AF0C230208A0D6FDF44DA589C85E597BE6EB5E350F008399E588C72A2CB30D860C792
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000019.00000003.1999211270.000002C8E0EAF000.00000020.00000800.00020000.00000000.sdmp, Offset: 000002C8E0EAF000, based on PE: false
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_25_3_2c8e0eaf000_firefox.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: 25b98825a60e7799a4546bf13bf2096fd115097cc2524bc101eac1b5e47f9c24
                                                                                                                                                                                                                                            • Instruction ID: 460feeae9cb605b408bbcc28b2b1ace04e17084746c72bc60048960e5a8344bb
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 25b98825a60e7799a4546bf13bf2096fd115097cc2524bc101eac1b5e47f9c24
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 02F06D30608A0D6FDF48DA58D895E597BE6EB9D351F008399E588D72A2CB21D890C792
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000019.00000003.1999211270.000002C8E0EAF000.00000020.00000800.00020000.00000000.sdmp, Offset: 000002C8E0EAF000, based on PE: false
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_25_3_2c8e0eaf000_firefox.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: 5c9fb1818fbce51614f7cf6d809de1d308b612adf5d58a37fe14b29fbdfd90a5
                                                                                                                                                                                                                                            • Instruction ID: 583dcea92e6a3d200254d654ba99fbabe46793d7bb70691cfa0cf5571a3d4428
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5c9fb1818fbce51614f7cf6d809de1d308b612adf5d58a37fe14b29fbdfd90a5
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0AF0E93120890D6FDF55DE8CDC45DAC3BA1FB5D321F014395FA48C7261CA21D850DB91
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000019.00000003.1979316071.000002C8E0E01000.00000020.00000800.00020000.00000000.sdmp, Offset: 000002C8E0E01000, based on PE: false
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_25_3_2c8e0e01000_firefox.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: e3646a3dfa72e8ffa7f33faf0ae7e86647b004d3bfa6b8e5eafabe3f3f9145f1
                                                                                                                                                                                                                                            • Instruction ID: 0a91288cf35bceede708e52d45f84ce8f3286374d964f0a7f5a24da5c990f5d1
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e3646a3dfa72e8ffa7f33faf0ae7e86647b004d3bfa6b8e5eafabe3f3f9145f1
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E9F08231608A0D6FEF84EA59D8D5F2677E5FBA9311F10456CEA88C3291CB719C50C792
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000019.00000003.1999211270.000002C8E0EAF000.00000020.00000800.00020000.00000000.sdmp, Offset: 000002C8E0EAF000, based on PE: false
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_25_3_2c8e0eaf000_firefox.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: f57075b77af6fd0244928acd8fa46db7dbcf9a1ae808d85e202a7f740c081f96
                                                                                                                                                                                                                                            • Instruction ID: b302b6e1d132b4ebeb81d86ef2f70c62c8bec69e4806136174003091914dc604
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f57075b77af6fd0244928acd8fa46db7dbcf9a1ae808d85e202a7f740c081f96
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EEF0273020C90D5FDF44DB889C95E2837F5EB5D321B0043A5E948D72A1CA20CC50C7D2
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000019.00000003.1979316071.000002C8E0E01000.00000020.00000800.00020000.00000000.sdmp, Offset: 000002C8E0E01000, based on PE: false
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_25_3_2c8e0e01000_firefox.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: ae3f9bec93f36026879765ee63af08025526fa4299d8193be9104a67f1b68e92
                                                                                                                                                                                                                                            • Instruction ID: 3842855d1340307630e813c47132945eadafc2ffdafcdf266703ac83a3c57153
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ae3f9bec93f36026879765ee63af08025526fa4299d8193be9104a67f1b68e92
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 91F0827060890D6FEF84EA08D845F2577E6FBD5311F108158E848C7285C771DC918781
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000019.00000003.1979316071.000002C8E0E01000.00000020.00000800.00020000.00000000.sdmp, Offset: 000002C8E0E01000, based on PE: false
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_25_3_2c8e0e01000_firefox.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: 8b4a178e082c111826ab8bea46b4b1cab08c74dbeff6eb8f7dc2fbbb738e1967
                                                                                                                                                                                                                                            • Instruction ID: 32f5387dc8485afbf0c558492a7634615cb3c5ea787ad15d38072874be4e7242
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8b4a178e082c111826ab8bea46b4b1cab08c74dbeff6eb8f7dc2fbbb738e1967
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3AE01231A1881C4FDF58DE189845F2977D1EB58311F5545E9D949E7351CA20EC408B95
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000019.00000003.1999211270.000002C8E0EAF000.00000020.00000800.00020000.00000000.sdmp, Offset: 000002C8E0EAF000, based on PE: false
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_25_3_2c8e0eaf000_firefox.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: 040c7be936221954823aec4c8387c1821e213ca7ea383f1af271942c73c4e9c7
                                                                                                                                                                                                                                            • Instruction ID: f850444cb931168c973107fdb329a9149e1641f0adcf5fe5d8af2c2ece939bc0
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 040c7be936221954823aec4c8387c1821e213ca7ea383f1af271942c73c4e9c7
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5BE0CD3060D8089FDE58A7185C45E9C7BA0EB4D320F0407E8DC4CD2541D625C45147C2
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000019.00000003.1979316071.000002C8E0E01000.00000020.00000800.00020000.00000000.sdmp, Offset: 000002C8E0E01000, based on PE: false
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_25_3_2c8e0e01000_firefox.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: dbb0ab6853d09c63d4f2b92b9470428015952adb730b8c93e2ed5127a4dabd61
                                                                                                                                                                                                                                            • Instruction ID: ea7e875ad8dbe9ed656a057a76c89c6b99aed2b42757956888c5ba45cb0e29ad
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: dbb0ab6853d09c63d4f2b92b9470428015952adb730b8c93e2ed5127a4dabd61
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 81E0C23160D8089FDE14AA286C44AACBBA0EF4D320F080BE8EC8CC2541DB2585928782
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000019.00000003.1979316071.000002C8E0E01000.00000020.00000800.00020000.00000000.sdmp, Offset: 000002C8E0E01000, based on PE: false
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_25_3_2c8e0e01000_firefox.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID: 8#$8#$8#$8#
                                                                                                                                                                                                                                            • API String ID: 0-406672535
                                                                                                                                                                                                                                            • Opcode ID: 592f39cbacbe702d090ff561a40a133bfe677f134d03759e162521449abe9b7c
                                                                                                                                                                                                                                            • Instruction ID: 4fa1e13a4e130275ec08ef07b628d5d497cd641ce99b595874c213e625e1f2e0
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 592f39cbacbe702d090ff561a40a133bfe677f134d03759e162521449abe9b7c
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A3B1A63161494A9FEB88DB68C469B9CBBF1FF59321F290069E409E7292C770BC51CB91

                                                                                                                                                                                                                                            Execution Graph

                                                                                                                                                                                                                                            Execution Coverage:0.4%
                                                                                                                                                                                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                            Signature Coverage:100%
                                                                                                                                                                                                                                            Total number of Nodes:6
                                                                                                                                                                                                                                            Total number of Limit Nodes:0
                                                                                                                                                                                                                                            execution_graph 5013 132605b22f2 5014 132605b2349 NtQuerySystemInformation 5013->5014 5015 132605b06c4 5013->5015 5014->5015 5010 13260584277 5011 13260584287 NtQuerySystemInformation 5010->5011 5012 13260584224 5011->5012

                                                                                                                                                                                                                                            Callgraph

                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 0000001B.00000002.2493850509.00000132605B0000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000132605B0000, based on PE: false
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_27_2_132605b0000_firefox.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: InformationQuerySystem
                                                                                                                                                                                                                                            • String ID: #$#$#$4$>$>$>$A$z$z
                                                                                                                                                                                                                                            • API String ID: 3562636166-3072146587
                                                                                                                                                                                                                                            • Opcode ID: a7beeb6ed6d4bd1c13836e24e4a4bf8602c8d7752103ee20adf8d6ea9f6b849f
                                                                                                                                                                                                                                            • Instruction ID: 55c8646cde6fde635f370c9d8be827daf834c7f56af95aa98c2abc4a9a9060ad
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a7beeb6ed6d4bd1c13836e24e4a4bf8602c8d7752103ee20adf8d6ea9f6b849f
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 77A3D7B1618A498BDB2DEF18DCA66E973E5FB54300F14422EDC4AC7255DF34EA028BC1
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 0000001B.00000002.2492377957.0000013260580000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000013260580000, based on PE: false
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_27_2_13260580000_firefox.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: InformationQuerySystem
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 3562636166-0
                                                                                                                                                                                                                                            • Opcode ID: a3d4a310f25344abd1978f5247c9d082b9ccbb3eaa73dfa71153365510a96fee
                                                                                                                                                                                                                                            • Instruction ID: 28d03604069cc70c82cb43eeb38c8fc5effb43fcf9febbbdf153731349f7139f
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a3d4a310f25344abd1978f5247c9d082b9ccbb3eaa73dfa71153365510a96fee
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9FA3F571618A588BDB2DEF28CC967E977E5FB55300F04822EDD4BC3251DF34EA428A85
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 0000001B.00000002.2493850509.00000132605B0000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000132605B0000, based on PE: false
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_27_2_132605b0000_firefox.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID: #$4$z
                                                                                                                                                                                                                                            • API String ID: 0-222932584
                                                                                                                                                                                                                                            • Opcode ID: 3f12bc94a441b99678d1f37fd838eb33403ab1c1100704a4327215b314ffab7c
                                                                                                                                                                                                                                            • Instruction ID: f98549c32a50eb7d2376c3f829a931020fd26d4404def14b9610ac22b713876f
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3f12bc94a441b99678d1f37fd838eb33403ab1c1100704a4327215b314ffab7c
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E0528E71618E4D8BEB2AEF28DC966E973E5FF54301F04422ADC4AC3255DF38E6458B81
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 0000001B.00000002.2493850509.00000132605B0000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000132605B0000, based on PE: false
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_27_2_132605b0000_firefox.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: 2fa4645b680d34bee22a3500d205d04f87224c646c510b3238a6d81739ab6236
                                                                                                                                                                                                                                            • Instruction ID: f4c867d4ff997c78d95aedcf1e5fc9e6e768d817e5533b9d79f7fb111b3c3844
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2fa4645b680d34bee22a3500d205d04f87224c646c510b3238a6d81739ab6236
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 83B1E331B5C2940B871CC92D486707AF7D7E7CA60AB24E23EE9C7C7289DD3449539AC6